starting build "9d48c6c9-d4cf-4ef2-8d12-dbcfa5d1bce3" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 097ba4a168e2: Pulling fs layer Step #0: 862e682474f2: Pulling fs layer Step #0: 0d17df37d6c7: Pulling fs layer Step #0: 887837463531: Pulling fs layer Step #0: 783de7bcb9df: Pulling fs layer Step #0: c95decd2cbfe: Pulling fs layer Step #0: b58d7aa5eba9: Pulling fs layer Step #0: e032c295e6f0: Pulling fs layer Step #0: c9477488ecf2: Pulling fs layer Step #0: 2fc1e5c24531: Pulling fs layer Step #0: 5310c323bdf4: Pulling fs layer Step #0: e9914038cc11: Pulling fs layer Step #0: 917b89667e3a: Pulling fs layer Step #0: 709fb8a38b52: Pulling fs layer Step #0: 8d0c7ea1f8e4: Pulling fs layer Step #0: c06d34608c68: Pulling fs layer Step #0: cbd96806d423: Pulling fs layer Step #0: 39b7a72aff15: Pulling fs layer Step #0: 8fa7b07322cf: Pulling fs layer Step #0: a78da8e7c56f: Pulling fs layer Step #0: 010e4e30ca41: Pulling fs layer Step #0: ffad90633d22: Pulling fs layer Step #0: 587fab180bd0: Pulling fs layer Step #0: 887837463531: Waiting Step #0: 9e5d2ec1b3c1: Pulling fs layer Step #0: c1855285eeac: Pulling fs layer Step #0: 010e4e30ca41: Waiting Step #0: a78da8e7c56f: Waiting Step #0: 2fc1e5c24531: Waiting Step #0: 783de7bcb9df: Waiting Step #0: c95decd2cbfe: Waiting Step #0: 5310c323bdf4: Waiting Step #0: e9914038cc11: Waiting Step #0: 9e5d2ec1b3c1: Waiting Step #0: 709fb8a38b52: Waiting Step #0: 8d0c7ea1f8e4: Waiting Step #0: 39b7a72aff15: Waiting Step #0: ffad90633d22: Waiting Step #0: 917b89667e3a: Waiting Step #0: b58d7aa5eba9: Waiting Step #0: c06d34608c68: Waiting Step #0: e032c295e6f0: Waiting Step #0: 862e682474f2: Download complete Step #0: 0d17df37d6c7: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 887837463531: Verifying Checksum Step #0: 887837463531: Download complete Step #0: 783de7bcb9df: Download complete Step #0: b58d7aa5eba9: Verifying Checksum Step #0: b58d7aa5eba9: Download complete Step #0: c95decd2cbfe: Verifying Checksum Step #0: c95decd2cbfe: Download complete Step #0: 097ba4a168e2: Verifying Checksum Step #0: 097ba4a168e2: Download complete Step #0: c9477488ecf2: Verifying Checksum Step #0: c9477488ecf2: Download complete Step #0: 2fc1e5c24531: Verifying Checksum Step #0: 2fc1e5c24531: Download complete Step #0: 5310c323bdf4: Verifying Checksum Step #0: 5310c323bdf4: Download complete Step #0: e032c295e6f0: Verifying Checksum Step #0: e032c295e6f0: Download complete Step #0: 917b89667e3a: Verifying Checksum Step #0: 917b89667e3a: Download complete Step #0: b549f31133a9: Pull complete Step #0: 709fb8a38b52: Verifying Checksum Step #0: 709fb8a38b52: Download complete Step #0: 8d0c7ea1f8e4: Verifying Checksum Step #0: 8d0c7ea1f8e4: Download complete Step #0: e9914038cc11: Verifying Checksum Step #0: e9914038cc11: Download complete Step #0: cbd96806d423: Verifying Checksum Step #0: cbd96806d423: Download complete Step #0: 8fa7b07322cf: Verifying Checksum Step #0: 8fa7b07322cf: Download complete Step #0: c06d34608c68: Verifying Checksum Step #0: c06d34608c68: Download complete Step #0: a78da8e7c56f: Verifying Checksum Step #0: a78da8e7c56f: Download complete Step #0: 010e4e30ca41: Verifying Checksum Step #0: 010e4e30ca41: Download complete Step #0: ffad90633d22: Verifying Checksum Step #0: ffad90633d22: Download complete Step #0: 587fab180bd0: Verifying Checksum Step #0: 587fab180bd0: Download complete Step #0: 9e5d2ec1b3c1: Verifying Checksum Step #0: 9e5d2ec1b3c1: Download complete Step #0: 39b7a72aff15: Verifying Checksum Step #0: 39b7a72aff15: Download complete Step #0: c1855285eeac: Download complete Step #0: 097ba4a168e2: Pull complete Step #0: 862e682474f2: Pull complete Step #0: 0d17df37d6c7: Pull complete Step #0: 887837463531: Pull complete Step #0: 783de7bcb9df: Pull complete Step #0: c95decd2cbfe: Pull complete Step #0: b58d7aa5eba9: Pull complete Step #0: e032c295e6f0: Pull complete Step #0: c9477488ecf2: Pull complete Step #0: 2fc1e5c24531: Pull complete Step #0: 5310c323bdf4: Pull complete Step #0: e9914038cc11: Pull complete Step #0: 917b89667e3a: Pull complete Step #0: 709fb8a38b52: Pull complete Step #0: 8d0c7ea1f8e4: Pull complete Step #0: c06d34608c68: Pull complete Step #0: cbd96806d423: Pull complete Step #0: 39b7a72aff15: Pull complete Step #0: 8fa7b07322cf: Pull complete Step #0: a78da8e7c56f: Pull complete Step #0: 010e4e30ca41: Pull complete Step #0: ffad90633d22: Pull complete Step #0: 587fab180bd0: Pull complete Step #0: 9e5d2ec1b3c1: Pull complete Step #0: c1855285eeac: Pull complete Step #0: Digest: sha256:269d66144fe7e641b4e711fdc1d62b25bd5aa70dd566ae086f886514bb123edc Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/basic_properties_directed.covreport... Step #1: / [0/25 files][ 0.0 B/ 28.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/basic_properties_undirected.covreport... Step #1: / [0/25 files][ 0.0 B/ 28.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/bliss.covreport... Step #1: / [0/25 files][ 0.0 B/ 28.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/centrality.covreport... Step #1: / [0/25 files][ 0.0 B/ 28.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/community.covreport... Step #1: / [0/25 files][ 0.0 B/ 28.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/edge_connectivity.covreport... Step #1: / [0/25 files][ 0.0 B/ 28.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/linear_algos_directed.covreport... Step #1: / [0/25 files][ 0.0 B/ 28.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/linear_algos_undirected.covreport... Step #1: / [0/25 files][ 0.0 B/ 28.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/misc_algos.covreport... Step #1: / [0/25 files][ 0.0 B/ 28.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/misc_algos_weighted.covreport... Step #1: / [0/25 files][ 0.0 B/ 28.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/read_dimacs_flow.covreport... Step #1: / [0/25 files][528.0 KiB/ 28.3 MiB] 1% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/read_dl.covreport... Step #1: / [0/25 files][613.8 KiB/ 28.3 MiB] 2% Done / [1/25 files][613.8 KiB/ 28.3 MiB] 2% Done / [2/25 files][ 1.2 MiB/ 28.3 MiB] 4% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/read_edgelist.covreport... Step #1: / [2/25 files][ 1.2 MiB/ 28.3 MiB] 4% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/read_gml.covreport... Step #1: / [2/25 files][ 1.2 MiB/ 28.3 MiB] 4% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/read_lgl.covreport... Step #1: / [2/25 files][ 1.2 MiB/ 28.3 MiB] 4% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/read_graphml.covreport... Step #1: / [2/25 files][ 1.4 MiB/ 28.3 MiB] 4% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/read_ncol.covreport... Step #1: / [2/25 files][ 1.7 MiB/ 28.3 MiB] 5% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/read_pajek.covreport... Step #1: / [2/25 files][ 1.7 MiB/ 28.3 MiB] 5% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/vertex_connectivity.covreport... Step #1: / [2/25 files][ 1.7 MiB/ 28.3 MiB] 5% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/vertex_separators.covreport... Step #1: / [2/25 files][ 2.2 MiB/ 28.3 MiB] 7% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/weighted_centrality.covreport... Step #1: / [2/25 files][ 2.2 MiB/ 28.3 MiB] 7% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/read_graphdb.covreport... Step #1: / [2/25 files][ 2.4 MiB/ 28.3 MiB] 8% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/weighted_community.covreport... Step #1: / [2/25 files][ 2.4 MiB/ 28.3 MiB] 8% Done / [3/25 files][ 3.2 MiB/ 28.3 MiB] 11% Done / [4/25 files][ 3.5 MiB/ 28.3 MiB] 12% Done / [5/25 files][ 5.7 MiB/ 28.3 MiB] 20% Done / [6/25 files][ 5.8 MiB/ 28.3 MiB] 20% Done / [7/25 files][ 7.3 MiB/ 28.3 MiB] 25% Done / [8/25 files][ 7.5 MiB/ 28.3 MiB] 26% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/write_all_graphml.covreport... Step #1: / [8/25 files][ 7.8 MiB/ 28.3 MiB] 27% Done Copying gs://oss-fuzz-coverage/igraph/textcov_reports/20250809/write_all_gml.covreport... Step #1: / [8/25 files][ 8.0 MiB/ 28.3 MiB] 28% Done / [9/25 files][ 11.5 MiB/ 28.3 MiB] 40% Done / [10/25 files][ 12.7 MiB/ 28.3 MiB] 45% Done / [11/25 files][ 14.1 MiB/ 28.3 MiB] 49% Done / [12/25 files][ 14.6 MiB/ 28.3 MiB] 51% Done / [13/25 files][ 16.4 MiB/ 28.3 MiB] 58% Done / [14/25 files][ 17.0 MiB/ 28.3 MiB] 60% Done / [15/25 files][ 18.4 MiB/ 28.3 MiB] 65% Done / [16/25 files][ 18.4 MiB/ 28.3 MiB] 65% Done / [17/25 files][ 20.6 MiB/ 28.3 MiB] 72% Done / [18/25 files][ 21.0 MiB/ 28.3 MiB] 74% Done / [19/25 files][ 21.7 MiB/ 28.3 MiB] 76% Done / [20/25 files][ 22.3 MiB/ 28.3 MiB] 79% Done / [21/25 files][ 25.2 MiB/ 28.3 MiB] 89% Done / [22/25 files][ 27.4 MiB/ 28.3 MiB] 97% Done / [23/25 files][ 27.4 MiB/ 28.3 MiB] 97% Done / [24/25 files][ 28.0 MiB/ 28.3 MiB] 99% Done / [25/25 files][ 28.3 MiB/ 28.3 MiB] 100% Done Step #1: Operation completed over 25 objects/28.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 28996 Step #2: -rw-r--r-- 1 root root 628496 Aug 9 10:05 basic_properties_undirected.covreport Step #2: -rw-r--r-- 1 root root 577755 Aug 9 10:05 basic_properties_directed.covreport Step #2: -rw-r--r-- 1 root root 515522 Aug 9 10:05 bliss.covreport Step #2: -rw-r--r-- 1 root root 1375529 Aug 9 10:05 centrality.covreport Step #2: -rw-r--r-- 1 root root 2063737 Aug 9 10:05 community.covreport Step #2: -rw-r--r-- 1 root root 871206 Aug 9 10:05 edge_connectivity.covreport Step #2: -rw-r--r-- 1 root root 246990 Aug 9 10:05 read_dimacs_flow.covreport Step #2: -rw-r--r-- 1 root root 1304874 Aug 9 10:05 misc_algos.covreport Step #2: -rw-r--r-- 1 root root 647390 Aug 9 10:05 read_dl.covreport Step #2: -rw-r--r-- 1 root root 1053750 Aug 9 10:05 read_gml.covreport Step #2: -rw-r--r-- 1 root root 2046094 Aug 9 10:05 linear_algos_directed.covreport Step #2: -rw-r--r-- 1 root root 208845 Aug 9 10:05 read_edgelist.covreport Step #2: -rw-r--r-- 1 root root 1379981 Aug 9 10:05 weighted_centrality.covreport Step #2: -rw-r--r-- 1 root root 1651436 Aug 9 10:05 misc_algos_weighted.covreport Step #2: -rw-r--r-- 1 root root 947304 Aug 9 10:05 read_graphml.covreport Step #2: -rw-r--r-- 1 root root 2122423 Aug 9 10:05 linear_algos_undirected.covreport Step #2: -rw-r--r-- 1 root root 1794527 Aug 9 10:05 vertex_separators.covreport Step #2: -rw-r--r-- 1 root root 2363208 Aug 9 10:05 weighted_community.covreport Step #2: -rw-r--r-- 1 root root 716752 Aug 9 10:05 read_lgl.covreport Step #2: -rw-r--r-- 1 root root 635473 Aug 9 10:05 read_ncol.covreport Step #2: -rw-r--r-- 1 root root 1090191 Aug 9 10:05 read_pajek.covreport Step #2: -rw-r--r-- 1 root root 2213312 Aug 9 10:05 write_all_graphml.covreport Step #2: -rw-r--r-- 1 root root 139537 Aug 9 10:05 read_graphdb.covreport Step #2: -rw-r--r-- 1 root root 868687 Aug 9 10:05 vertex_connectivity.covreport Step #2: -rw-r--r-- 1 root root 2171375 Aug 9 10:05 write_all_gml.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a" Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Sending build context to Docker daemon 3.584kB Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": b549f31133a9: Already exists Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 097ba4a168e2: Already exists Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 862e682474f2: Already exists Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 31e2a3d9caad: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8e242ea47ff4: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": c1fe30a4dbe5: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 6cab514d3c3d: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": fd2c4bfe2281: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 9a531c820946: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 4f2996a04300: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 546a7bd6443d: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": b7a8124cd002: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 312b89e1f940: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": d184192c5f12: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 76c3c8fb17e7: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": ea1c29ca4b2a: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 0514be922ef7: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8c1a86d607b8: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": c24d70c380a8: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 899aa5dd6d78: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8588abbece00: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 32491f59e1be: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 4aad1b1d97a8: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": fcd9e729971d: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": acf628c3644c: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": cc3d526db6c3: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 95a7702e9e8d: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 386a5d899cb4: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": b7a8124cd002: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8fcaf1ea67e7: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 5ebd8adc3902: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 312b89e1f940: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 59a18e956e0a: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 499bfde9183b: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 79ee11bd8d92: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 4f2996a04300: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 6cab514d3c3d: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 55c19f13bfeb: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 546a7bd6443d: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": fd2c4bfe2281: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 9a531c820946: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": e31e5e42b4d9: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": d184192c5f12: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 0514be922ef7: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": cc3d526db6c3: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8c1a86d607b8: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 76c3c8fb17e7: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 95a7702e9e8d: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 386a5d899cb4: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": c24d70c380a8: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": ea1c29ca4b2a: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": d4934759a8fd: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 899aa5dd6d78: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": fcd9e729971d: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 24901a5b4acf: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8588abbece00: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8fcaf1ea67e7: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 6e2c031eb717: Pulling fs layer Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": acf628c3644c: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 4aad1b1d97a8: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 32491f59e1be: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 5ebd8adc3902: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 79ee11bd8d92: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 55c19f13bfeb: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 6e2c031eb717: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": e31e5e42b4d9: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 24901a5b4acf: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 499bfde9183b: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 59a18e956e0a: Waiting Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": c1fe30a4dbe5: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8e242ea47ff4: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8e242ea47ff4: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": fd2c4bfe2281: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": fd2c4bfe2281: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 31e2a3d9caad: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 31e2a3d9caad: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 9a531c820946: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 9a531c820946: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 546a7bd6443d: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 546a7bd6443d: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": b7a8124cd002: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": b7a8124cd002: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 312b89e1f940: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 312b89e1f940: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 31e2a3d9caad: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": d184192c5f12: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": d184192c5f12: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 4f2996a04300: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 4f2996a04300: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 76c3c8fb17e7: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 76c3c8fb17e7: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8e242ea47ff4: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": c1fe30a4dbe5: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": ea1c29ca4b2a: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 0514be922ef7: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 0514be922ef7: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8c1a86d607b8: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8c1a86d607b8: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": c24d70c380a8: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": c24d70c380a8: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 899aa5dd6d78: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 899aa5dd6d78: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 6cab514d3c3d: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 6cab514d3c3d: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8588abbece00: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8588abbece00: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 32491f59e1be: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 32491f59e1be: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": fcd9e729971d: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": fcd9e729971d: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": acf628c3644c: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": acf628c3644c: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 4aad1b1d97a8: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": cc3d526db6c3: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": cc3d526db6c3: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 95a7702e9e8d: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 386a5d899cb4: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 386a5d899cb4: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8fcaf1ea67e7: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8fcaf1ea67e7: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 59a18e956e0a: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 59a18e956e0a: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 5ebd8adc3902: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 5ebd8adc3902: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 499bfde9183b: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 499bfde9183b: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 55c19f13bfeb: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 55c19f13bfeb: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 79ee11bd8d92: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 79ee11bd8d92: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": e31e5e42b4d9: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": e31e5e42b4d9: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": d4934759a8fd: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": d4934759a8fd: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 24901a5b4acf: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 24901a5b4acf: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 6e2c031eb717: Verifying Checksum Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 6e2c031eb717: Download complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 6cab514d3c3d: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": fd2c4bfe2281: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 9a531c820946: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 4f2996a04300: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 546a7bd6443d: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": b7a8124cd002: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 312b89e1f940: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": d184192c5f12: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 76c3c8fb17e7: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": ea1c29ca4b2a: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 0514be922ef7: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8c1a86d607b8: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": c24d70c380a8: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 899aa5dd6d78: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8588abbece00: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 32491f59e1be: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 4aad1b1d97a8: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": fcd9e729971d: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": acf628c3644c: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": cc3d526db6c3: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 95a7702e9e8d: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 386a5d899cb4: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 8fcaf1ea67e7: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 5ebd8adc3902: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 59a18e956e0a: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 499bfde9183b: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 79ee11bd8d92: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 55c19f13bfeb: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": e31e5e42b4d9: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": d4934759a8fd: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 24901a5b4acf: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 6e2c031eb717: Pull complete Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Digest: sha256:78840753d21343196a74c22165478a98288f2bf8d5c97e86bcf8a8772b0d2bf8 Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": ---> 85b4012d75ad Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Step 2/5 : RUN apt-get update && apt-get install -y cmake bison flex Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": ---> Running in 401c1b30ea1d Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Fetched 383 kB in 1s (387 kB/s) Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Reading package lists... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Reading package lists... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Building dependency tree... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Reading state information... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": The following package was automatically installed and is no longer required: Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": autotools-dev Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Use 'apt autoremove' to remove it. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": The following additional packages will be installed: Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": cmake-data libarchive13 libfl-dev libfl2 libicu66 libjsoncpp1 librhash0 Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": libuv1 libxml2 Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Suggested packages: Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": bison-doc cmake-doc ninja-build flex-doc lrzip Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": The following NEW packages will be installed: Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": bison cmake cmake-data flex libarchive13 libfl-dev libfl2 libicu66 Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Need to get 16.0 MB of archives. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": After this operation, 68.1 MB of additional disk space will be used. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Fetched 16.0 MB in 2s (9507 kB/s) Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Selecting previously unselected package flex. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Preparing to unpack .../00-flex_2.6.4-6.2_amd64.deb ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Unpacking flex (2.6.4-6.2) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Selecting previously unselected package libicu66:amd64. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Preparing to unpack .../01-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Selecting previously unselected package libxml2:amd64. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Preparing to unpack .../02-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Selecting previously unselected package libuv1:amd64. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Preparing to unpack .../03-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Selecting previously unselected package bison. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Preparing to unpack .../04-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Unpacking bison (2:3.5.1+dfsg-1) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Selecting previously unselected package cmake-data. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Preparing to unpack .../05-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Preparing to unpack .../06-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Preparing to unpack .../07-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Selecting previously unselected package librhash0:amd64. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Preparing to unpack .../08-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Selecting previously unselected package cmake. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Preparing to unpack .../09-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Selecting previously unselected package libfl2:amd64. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Preparing to unpack .../10-libfl2_2.6.4-6.2_amd64.deb ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Selecting previously unselected package libfl-dev:amd64. Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Preparing to unpack .../11-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Setting up flex (2.6.4-6.2) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Setting up bison (2:3.5.1+dfsg-1) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Removing intermediate container 401c1b30ea1d Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": ---> 1d2182d89541 Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Step 3/5 : RUN git clone --branch develop https://github.com/igraph/igraph Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": ---> Running in 234eb5650695 Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Cloning into 'igraph'... Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Removing intermediate container 234eb5650695 Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": ---> c4c3114dc142 Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Step 4/5 : WORKDIR igraph Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": ---> Running in ad9fd7f5ea31 Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Removing intermediate container ad9fd7f5ea31 Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": ---> 5fc53f2cbdfd Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Step 5/5 : RUN cp $SRC/igraph/fuzzing/build.sh $SRC/build.sh Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": ---> Running in b7054b3f27f5 Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Removing intermediate container b7054b3f27f5 Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": ---> 87d3254057c1 Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Successfully built 87d3254057c1 Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Successfully tagged gcr.io/oss-fuzz/igraph:latest Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/igraph:latest Finished Step #4 - "build-7a771036-bf62-4134-a20d-167c9208fc5a" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/igraph Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileeztDbN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/igraph/.git Step #5 - "srcmap": + GIT_DIR=/src/igraph Step #5 - "srcmap": + cd /src/igraph Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/igraph/igraph Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=dc6249bc7448c9255d18a72100a8f3421dd8b502 Step #5 - "srcmap": + jq_inplace /tmp/fileeztDbN '."/src/igraph" = { type: "git", url: "https://github.com/igraph/igraph", rev: "dc6249bc7448c9255d18a72100a8f3421dd8b502" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileqq1w29 Step #5 - "srcmap": + cat /tmp/fileeztDbN Step #5 - "srcmap": + jq '."/src/igraph" = { type: "git", url: "https://github.com/igraph/igraph", rev: "dc6249bc7448c9255d18a72100a8f3421dd8b502" }' Step #5 - "srcmap": + mv /tmp/fileqq1w29 /tmp/fileeztDbN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileeztDbN Step #5 - "srcmap": + rm /tmp/fileeztDbN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/igraph": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/igraph/igraph", Step #5 - "srcmap": "rev": "dc6249bc7448c9255d18a72100a8f3421dd8b502" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following package was automatically installed and is no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove it. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 768 B/1546 B 50%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (650 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20500 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 21.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 112.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 106.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 140.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 89.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 145.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 139.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.0 kiwisolver-1.4.8 matplotlib-3.10.5 numpy-2.3.2 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/igraph Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 83.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 131.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 161.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 133.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 35.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 135.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 33.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 140.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 79.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 146.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 107.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 132.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=932160f032aa996d5d3ccdcc7ca5914c64a87882f76b7a9fdab41fccdeb09c4c Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-fkht13da/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  8/57 [tree-sitter]  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Uninstalling numpy-2.3.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Successfully uninstalled numpy-2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/57 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.527 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.737 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.738 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_biconnected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.738 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/graphicality.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.738 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_no.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.738 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.739 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_acyclic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.739 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_blas_dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.739 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dyad_census.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.740 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.740 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.740 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.740 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.740 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.740 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.741 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.741 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_find_cycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.741 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_leda.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.741 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_topological_sorting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.741 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.741 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.742 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.742 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bliss_automorphisms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.742 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_kary_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.742 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vector_int_list_sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.742 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_average_path_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.742 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.743 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_circulant.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.743 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.743 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/percolation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.743 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_callaway_traits_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.743 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.743 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.744 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.744 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgesv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.744 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.744 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_neighbors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.744 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_johnson.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.744 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_power.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.745 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_decompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.745 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.745 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.745 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.745 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_set_progress_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.745 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.746 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.746 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_indexing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.746 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.746 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/creation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.746 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/erdos_renyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.746 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.747 INFO analysis - extract_tests_from_directories: /src/igraph/tools/sampling_uniformity_test/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.747 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.747 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_random_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.747 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_wheel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.747 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.748 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.748 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitive_closure.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.748 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/components.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.748 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_running_mean.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.748 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity_matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.748 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.748 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/error_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.749 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_perfect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.749 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_nominal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.749 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_star.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.749 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_almost_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.749 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.750 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_has_mutual.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.750 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.750 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.750 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesion.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.750 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.750 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_cuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.750 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cocitation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.751 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.751 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.751 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_graphs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.751 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.751 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_chung_lu_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.752 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.752 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.752 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_biconnected_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.752 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.752 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_layout_umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.752 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_k_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.752 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bigraphical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.753 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2517.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.753 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.753 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_closeness_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.753 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.753 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.754 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.754 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/global_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.754 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximum_bipartite_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.754 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_minimum_size_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.754 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.754 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.755 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.755 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.755 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.755 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.755 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_estimate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.755 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_decompose_strong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.756 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_align.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.756 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_reverse_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.756 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_multipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.756 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.756 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.756 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.757 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.757 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_trussness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.757 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.757 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/d_indheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.757 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_regular_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.757 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.757 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.758 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_compose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.758 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.758 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.758 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/spinglass.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.758 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_has_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.759 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_view.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.759 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/constructor-failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.759 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.759 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.759 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.759 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_gem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.760 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_vertex_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.760 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.760 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1149658.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.760 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/levc-stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.760 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.760 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.761 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_directed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.761 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cutheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.761 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.761 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.761 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dominator_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.761 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fluid_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.762 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_independent_sets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.762 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.762 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_full.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.762 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.762 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic_lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.762 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_chordal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.763 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_clique.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.763 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.763 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.763 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.763 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.763 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_bliss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.764 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_init_complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.764 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/kary_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.764 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/dgemv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.764 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.764 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_tree_from_parent_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.764 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/knn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.765 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bitset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.765 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.765 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_cycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.765 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness_subset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.765 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_fastgreedy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.766 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_generalized_petersen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.766 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_mincuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.766 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.766 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.766 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_incident.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.766 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.767 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.767 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.767 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_grg_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.767 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/coreness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.767 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.767 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.768 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.768 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_directed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.768 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.768 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_weighted_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.768 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_laplacian.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.768 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adhesion.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.769 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_k_regular_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.769 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/glpk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.769 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/prop_caching.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.769 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.769 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.769 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_tree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.770 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.770 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_reproducibility.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.770 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.770 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/even_tarjan.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.770 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/foreign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.771 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/all_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.771 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biconnected_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.771 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.771 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_motifs_randesu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.771 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/assortativity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.772 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.772 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.772 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_layout_reingold_tilford.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.772 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_citation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.772 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_small.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.772 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.773 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.773 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.773 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_graphical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.773 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.773 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.773 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.774 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.774 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.774 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.774 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_girth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.774 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.774 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.774 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.775 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.775 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_simple_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.775 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.775 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.775 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.776 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_minmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.776 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.776 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.776 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_fkeep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.776 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.776 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.777 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_mds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.777 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.777 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fastgreedy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.777 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.777 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_gomory_hu_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.777 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.778 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rng_sample_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.778 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.778 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_minimal_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.778 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.778 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/lineendings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.778 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sugiyama.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.778 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas_dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.779 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_all_between.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.779 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.779 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dot_product_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.779 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/null_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.779 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_turan.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.780 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.780 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.780 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/inc_vs_adj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.780 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_random_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.780 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.780 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_rnsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.780 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.781 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.781 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.781 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_reindex_membership.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.781 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.781 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.781 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximum_bipartite_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.782 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/safelocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.782 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.782 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.782 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.782 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.782 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.783 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.783 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_which_minmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.783 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.783 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_barrat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.783 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_infomap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.783 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.784 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.784 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.784 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.784 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.784 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_reciprocity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.784 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.784 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.785 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_connect_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.785 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_vertex_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.785 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vertex_selectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.785 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.785 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.785 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_forest_fire_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.786 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.786 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.786 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.786 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.786 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.786 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.787 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/eigenvector_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.787 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.787 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_symmetric_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.787 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/simplify_and_colorize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.787 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.787 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.788 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.788 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_square_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.788 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/2wheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.788 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.788 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.788 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_compare_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.789 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_biconnected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.789 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_unfold_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.789 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_eid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.789 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_attribute_combination_remove.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.789 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.789 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.789 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.790 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_all_st_mincuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.790 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.790 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_contract_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.790 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.790 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leading_eigenvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.790 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighbors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.791 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.791 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_mincut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.791 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.791 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.791 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.791 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.792 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.792 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.792 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.792 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gen2wheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.792 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.792 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.793 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.793 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.793 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.793 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_attribute_combination.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.793 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.793 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rng_sample_dirichlet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.794 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr_sort_ind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.794 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1970.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.794 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_size_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.794 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.794 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.794 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_split_join_distance.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.795 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.795 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.795 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_decompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.795 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_graphopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.795 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.795 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_matrix_transpose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.796 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2608.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.796 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.796 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.796 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_list_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.796 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.796 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_isomorphic_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.797 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_path_length_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.797 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_eb_get_merges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.797 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.797 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.797 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.797 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.798 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.798 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.798 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_nonadj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.798 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_aging_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.798 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.799 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.799 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_list_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.799 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_nearest_neighbor_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.799 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.799 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimal_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.799 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.800 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.800 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_projection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.800 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.800 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.801 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_strength.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.801 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/community.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.801 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bridges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.801 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_realize_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.801 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/inclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.802 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.802 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/harmonic_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.802 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_type_distribution.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.802 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_leading_eigenvector2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.802 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.803 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.803 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2506.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.803 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.803 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.803 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_layout_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.804 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.804 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subcomponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.804 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_walktrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.804 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/watts_strogatz_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.804 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.805 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.805 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.805 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/VF2-compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.805 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.805 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.805 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.805 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zero_allocs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.806 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/strvector_set_len_remove_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.806 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_edge_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.806 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.806 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/reachability.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.806 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.806 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.807 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_preference_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.807 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.807 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.807 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.807 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire_directed_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.807 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vertex_disjoint_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.808 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cmp_epsilon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.808 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_cycles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.808 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_mean_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.808 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.808 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_spanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.808 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1033045.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.809 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isomorphism_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.809 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/graphlets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.809 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_linegraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.809 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hexagonal_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.809 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/efficiency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.809 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2150.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.810 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_subset_ecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.810 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_floor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.810 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.810 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_nearest_neighbor_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.810 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.810 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_projection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.811 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.811 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.811 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_complete.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.811 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.811 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.811 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/walktrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.812 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.812 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_eccentricity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.812 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.812 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/full.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.812 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1760.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.812 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_solve_lsap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.812 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_unpack_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.813 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.813 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.813 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_mutual.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.813 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.813 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.813 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_degree_distribution.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.814 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.814 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_pair_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.814 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/eigen_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.814 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/mycielskian.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.814 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zapsmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.814 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.815 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.815 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.815 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_es_pairs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.815 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_density.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.815 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/is_coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.815 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.816 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_astar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.816 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.816 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.816 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.816 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.816 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.817 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_umap_fit_ab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.817 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_davidson_harel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.817 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.817 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.817 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.817 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.817 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.818 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.818 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgehrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.818 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_sampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.818 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_growing_random_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.818 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.818 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.819 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.819 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.819 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.819 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.819 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.819 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.820 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.820 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rich_club.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.820 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convergence_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.820 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_kautz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.820 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ncol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.820 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.820 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.821 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.821 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_establishment_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.821 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_closeness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.821 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.821 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.821 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.822 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_citing_cited_type_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.822 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_clique_size_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.822 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rooted_product.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.822 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rng_get_integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.822 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.822 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.823 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/topological_sorting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.823 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.823 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.823 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.823 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.823 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_connected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.824 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/symmetric_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.824 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_star.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.824 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.824 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.824 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.824 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.824 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.825 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.825 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_signed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.825 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.825 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.825 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cited_type_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.825 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/fatal_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.826 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/marked_queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.826 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diversity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.826 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_fisher_yates_shuffle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.826 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.826 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.826 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.827 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.827 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.827 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_from_prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.827 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.827 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.827 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sbm_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.828 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.828 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.828 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/random_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.828 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_residual_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.828 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.828 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.829 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.829 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1814.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.829 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_droptol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.829 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.829 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_widest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.829 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.830 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_multilevel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.830 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness_subset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.830 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_product.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.830 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cycle_bases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.830 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.830 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_eulerian.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.831 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat9.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.831 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convex_hull.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.831 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.831 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/minimum_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.831 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/jdm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.832 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_progress_handler_stderr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.832 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/single_target_shortest_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.832 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_list_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.832 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_extended_chordal_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.832 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_psumtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.832 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.833 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_are_adjacent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.833 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.833 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lastcit_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.833 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_difference.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.833 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.834 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maxflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.834 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.834 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_kamada_kawai.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.834 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_triangular_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.835 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/expand_path_to_pairs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.835 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_grg_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.835 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.835 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_almost_equals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.835 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.836 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_contract_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.836 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_lex_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.836 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.836 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.836 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_vertex_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.836 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.837 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.837 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_to_undirected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.837 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.837 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.837 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.837 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/hub_and_authority.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.837 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/edge_selectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.838 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.838 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_aging_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.838 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.838 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2497.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.838 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.838 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dominator_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.839 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.839 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.839 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/foreign_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.839 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.839 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_same_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.839 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.840 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.840 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_disjoint_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.840 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.840 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigenvector_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.840 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.840 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_center.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.840 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.841 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.841 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_le_community_to_membership.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.841 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.841 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/trie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.841 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.841 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/triad_census.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.842 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_sort_ind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.842 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.842 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_subisomorphic_lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.842 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_static_power_law_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.842 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.842 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.843 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_adjacent_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.843 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.843 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_permute_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:33.843 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:34.154 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:34.526 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:34.547 INFO oss_fuzz - analyse_folder: Found 1824 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:34.547 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:06:34.547 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.253 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.274 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.295 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.315 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.335 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.358 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.384 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.406 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.432 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.452 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.471 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.492 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.511 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.533 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.552 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.571 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.591 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.611 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.632 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.653 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.678 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.701 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.722 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.741 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.762 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.770 INFO oss_fuzz - analyse_folder: Dump methods for vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:09:38.770 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:23.048 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:23.511 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:23.511 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:29.282 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:29.304 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:32.320 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:32.321 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:32.333 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:32.334 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:32.342 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:32.342 INFO oss_fuzz - analyse_folder: Dump methods for bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:32.342 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:32.739 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:33.186 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:33.186 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:38.079 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:38.106 INFO oss_fuzz - analyse_folder: Extracting calltree for bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:38.965 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:38.966 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:38.986 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:38.987 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:38.999 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:38.999 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:38.999 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:39.444 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:39.906 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:39.907 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:45.233 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:45.255 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:47.462 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:47.463 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:47.474 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:47.475 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:47.483 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:47.483 INFO oss_fuzz - analyse_folder: Dump methods for read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:47.483 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:47.894 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:48.349 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:48.349 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:53.589 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:53.615 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:55.544 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:55.545 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:55.561 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:55.562 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:55.573 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:55.573 INFO oss_fuzz - analyse_folder: Dump methods for centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:55.573 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:56.004 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:56.866 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:17:56.866 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:01.668 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:01.691 INFO oss_fuzz - analyse_folder: Extracting calltree for centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:07.879 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:07.880 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:07.895 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:07.896 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:07.905 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:07.905 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:07.905 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:08.721 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:09.166 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:09.166 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:14.997 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:15.025 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:26.823 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:26.824 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:26.839 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:26.840 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:26.850 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:26.850 INFO oss_fuzz - analyse_folder: Dump methods for weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:26.850 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:27.283 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:27.734 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:27.734 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:32.728 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:32.752 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:38.624 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:38.626 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:38.639 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:38.640 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:38.650 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:38.650 INFO oss_fuzz - analyse_folder: Dump methods for read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:38.650 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:39.077 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:39.537 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:39.537 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:44.970 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:44.997 INFO oss_fuzz - analyse_folder: Extracting calltree for read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:46.385 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:46.386 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:46.400 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:46.401 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:46.409 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:46.409 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:46.409 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:46.819 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:47.280 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:47.280 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:52.585 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:18:52.608 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:07.157 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:07.159 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:07.172 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:07.173 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:07.183 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:07.183 INFO oss_fuzz - analyse_folder: Dump methods for read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:07.183 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:07.616 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:08.469 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:08.469 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:13.347 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:13.375 INFO oss_fuzz - analyse_folder: Extracting calltree for read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:14.077 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:14.078 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:14.094 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:14.095 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:14.108 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:14.108 INFO oss_fuzz - analyse_folder: Dump methods for edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:14.108 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:14.965 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:15.426 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:15.427 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:21.293 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:21.318 INFO oss_fuzz - analyse_folder: Extracting calltree for edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:24.532 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:24.533 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:24.545 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:24.546 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:24.554 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:24.555 INFO oss_fuzz - analyse_folder: Dump methods for vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:24.555 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:24.962 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:25.436 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:25.436 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:30.351 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:30.380 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:36.397 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:36.398 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:36.413 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:36.414 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:36.424 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:36.424 INFO oss_fuzz - analyse_folder: Dump methods for read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:36.424 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:36.873 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:37.342 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:37.342 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:42.749 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:42.774 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:43.533 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:43.534 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:43.550 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:43.551 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:43.563 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:43.564 INFO oss_fuzz - analyse_folder: Dump methods for community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:43.564 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:43.999 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:44.452 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:44.452 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:49.866 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:49.896 INFO oss_fuzz - analyse_folder: Extracting calltree for community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:58.358 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:58.360 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:58.374 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:58.375 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:58.384 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:58.384 INFO oss_fuzz - analyse_folder: Dump methods for read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:58.384 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:58.822 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:59.296 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:19:59.296 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:04.740 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:04.764 INFO oss_fuzz - analyse_folder: Extracting calltree for read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:06.106 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:06.107 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:06.121 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:06.122 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:06.135 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:06.135 INFO oss_fuzz - analyse_folder: Dump methods for read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:06.135 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:06.557 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:07.011 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:07.011 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:12.430 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:12.460 INFO oss_fuzz - analyse_folder: Extracting calltree for read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:14.780 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:14.781 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:14.797 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:14.798 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:14.809 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:14.809 INFO oss_fuzz - analyse_folder: Dump methods for read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:14.809 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:15.287 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:15.773 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:15.773 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:21.166 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:21.193 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:21.686 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:21.687 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:21.702 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:21.703 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:21.713 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:21.713 INFO oss_fuzz - analyse_folder: Dump methods for read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:21.713 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:22.151 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:23.056 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:23.056 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:27.922 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:27.954 INFO oss_fuzz - analyse_folder: Extracting calltree for read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:29.125 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:29.126 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:29.142 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:29.143 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:29.156 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:29.156 INFO oss_fuzz - analyse_folder: Dump methods for write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:29.156 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:30.023 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:30.482 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:30.482 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:36.615 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:36.642 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:42.410 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:42.411 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:42.427 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:42.428 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:42.440 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:42.440 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:42.440 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:42.884 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:43.362 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:43.362 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:48.292 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:48.323 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:52.501 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:52.502 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:52.516 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:52.517 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:52.528 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:52.528 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:52.528 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:52.972 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:53.446 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:53.446 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:58.873 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:20:58.901 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:10.044 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:10.045 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:10.059 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:10.060 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:10.070 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:10.070 INFO oss_fuzz - analyse_folder: Dump methods for weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:10.070 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:10.500 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:10.947 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:10.947 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:16.382 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:16.416 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:26.634 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:26.635 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:26.648 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:26.649 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:26.657 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:26.657 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:26.657 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:27.090 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:27.573 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:27.573 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:32.971 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:33.000 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:34.660 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:34.662 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:34.677 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:34.678 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:34.688 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:34.688 INFO oss_fuzz - analyse_folder: Dump methods for read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:34.688 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:35.114 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:35.996 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:35.996 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:42.115 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:42.148 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:42.509 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:42.510 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:42.527 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:42.528 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:42.543 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:42.543 INFO oss_fuzz - analyse_folder: Dump methods for write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:42.543 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:42.972 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:43.450 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:43.450 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:48.479 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:48.512 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:54.976 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:54.977 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:54.991 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:54.992 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.002 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.006 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.006 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.031 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.032 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.043 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.043 INFO data_loader - load_all_profiles: - found 25 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.076 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-weighted_centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.076 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-weighted_centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.077 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-linear_algos_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.082 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-linear_algos_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.083 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vertex_separators.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.089 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vertex_separators.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.095 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vertex_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.096 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vertex_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.096 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.102 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-basic_properties_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.103 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-basic_properties_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.103 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_lgl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.110 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_lgl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:21:55.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.230 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.309 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.325 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.342 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.364 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.417 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.519 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.592 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.601 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.692 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.863 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.864 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.990 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.991 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:05.991 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:06.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-edge_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:06.088 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-edge_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:06.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:07.099 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:07.099 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:07.099 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:07.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_ncol.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:07.201 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_ncol.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:07.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:07.314 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_dimacs_flow.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:07.314 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_dimacs_flow.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:07.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:15.765 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:15.846 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:15.898 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:16.046 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:16.124 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:16.176 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:16.304 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-write_all_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:16.304 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-write_all_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:16.305 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:16.421 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_pajek.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:16.421 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_pajek.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:16.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:16.517 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-basic_properties_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:16.517 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-basic_properties_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:16.518 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:16.903 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:16.987 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:17.099 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:17.180 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:17.260 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:17.389 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:18.349 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bliss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:18.349 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bliss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:18.349 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:18.442 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_dl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:18.442 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_dl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:18.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:18.555 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-write_all_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:18.555 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-write_all_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:18.555 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:25.968 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:26.125 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:26.141 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:26.248 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:26.408 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:26.412 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:26.522 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_edgelist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:26.523 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_edgelist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:26.523 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:26.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-misc_algos_weighted.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:26.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-misc_algos_weighted.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:26.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:26.827 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-misc_algos.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:26.827 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-misc_algos.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:26.828 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:28.034 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:28.160 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:28.204 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:28.315 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:28.424 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:28.504 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:28.560 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_graphdb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:28.560 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_graphdb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:28.561 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:28.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:28.750 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:28.750 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:28.850 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-weighted_community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:28.850 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-weighted_community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:28.850 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:36.382 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:36.572 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:36.614 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:36.658 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:36.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:36.891 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:38.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-linear_algos_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:38.100 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-linear_algos_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:38.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:38.391 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:38.477 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:38.669 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:38.745 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:38.754 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:39.029 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:47.669 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:47.955 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.437 INFO analysis - load_data_files: Found 25 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.438 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.442 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-linear_algos_directed.data with fuzzerLogFile-linear_algos_directed.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_lgl.data with fuzzerLogFile-read_lgl.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-vertex_separators.data with fuzzerLogFile-vertex_separators.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-weighted_centrality.data with fuzzerLogFile-weighted_centrality.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-vertex_connectivity.data with fuzzerLogFile-vertex_connectivity.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-basic_properties_undirected.data with fuzzerLogFile-basic_properties_undirected.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_gml.data with fuzzerLogFile-read_gml.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-community.data with fuzzerLogFile-community.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-edge_connectivity.data with fuzzerLogFile-edge_connectivity.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-centrality.data with fuzzerLogFile-centrality.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_ncol.data with fuzzerLogFile-read_ncol.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_dimacs_flow.data with fuzzerLogFile-read_dimacs_flow.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-write_all_graphml.data with fuzzerLogFile-write_all_graphml.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_pajek.data with fuzzerLogFile-read_pajek.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-basic_properties_directed.data with fuzzerLogFile-basic_properties_directed.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-bliss.data with fuzzerLogFile-bliss.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_dl.data with fuzzerLogFile-read_dl.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-write_all_gml.data with fuzzerLogFile-write_all_gml.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_edgelist.data with fuzzerLogFile-read_edgelist.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-misc_algos.data with fuzzerLogFile-misc_algos.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-misc_algos_weighted.data with fuzzerLogFile-misc_algos_weighted.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_graphdb.data with fuzzerLogFile-read_graphdb.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-read_graphml.data with fuzzerLogFile-read_graphml.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-weighted_community.data with fuzzerLogFile-weighted_community.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-linear_algos_undirected.data with fuzzerLogFile-linear_algos_undirected.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.443 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.443 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.505 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.529 INFO fuzzer_profile - accummulate_profile: read_lgl: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.553 INFO fuzzer_profile - accummulate_profile: vertex_separators: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.577 INFO fuzzer_profile - accummulate_profile: weighted_centrality: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.602 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.627 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.641 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.641 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.652 INFO fuzzer_profile - accummulate_profile: read_gml: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.668 INFO fuzzer_profile - accummulate_profile: read_lgl: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.668 INFO fuzzer_profile - accummulate_profile: read_lgl: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.678 INFO fuzzer_profile - accummulate_profile: community: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.679 INFO fuzzer_profile - accummulate_profile: read_lgl: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.680 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.680 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.684 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.684 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_lgl.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.688 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.688 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.688 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.693 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.693 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/linear_algos_directed.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.694 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.694 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.704 INFO fuzzer_profile - accummulate_profile: edge_connectivity: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.715 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.715 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.716 INFO fuzzer_profile - accummulate_profile: vertex_separators: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.721 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.721 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vertex_separators.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.731 INFO fuzzer_profile - accummulate_profile: centrality: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.738 INFO fuzzer_profile - accummulate_profile: weighted_centrality: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.738 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.741 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.741 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.743 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.743 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/weighted_centrality.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.755 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.756 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.756 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.760 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.761 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vertex_connectivity.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.764 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.764 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.775 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.780 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.780 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/basic_properties_undirected.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.789 INFO fuzzer_profile - accummulate_profile: read_lgl: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.789 INFO fuzzer_profile - accummulate_profile: read_lgl: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.790 INFO fuzzer_profile - accummulate_profile: read_lgl: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.790 INFO fuzzer_profile - accummulate_profile: read_lgl: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.793 INFO fuzzer_profile - accummulate_profile: read_gml: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.793 INFO fuzzer_profile - accummulate_profile: read_gml: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.799 INFO fuzzer_profile - accummulate_profile: read_lgl: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.800 INFO fuzzer_profile - accummulate_profile: read_lgl: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.807 INFO fuzzer_profile - accummulate_profile: read_gml: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.807 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.808 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.812 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.812 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.813 INFO fuzzer_profile - accummulate_profile: community: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.813 INFO fuzzer_profile - accummulate_profile: community: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.840 INFO fuzzer_profile - accummulate_profile: community: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.840 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.840 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.843 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.843 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.844 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.857 INFO fuzzer_profile - accummulate_profile: edge_connectivity: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.857 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.857 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.861 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.861 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/edge_connectivity.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.872 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.873 INFO fuzzer_profile - accummulate_profile: centrality: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.873 INFO fuzzer_profile - accummulate_profile: centrality: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.873 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.874 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.874 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.882 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.883 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.896 INFO fuzzer_profile - accummulate_profile: centrality: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.896 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.896 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.901 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.901 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/centrality.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.906 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.908 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.908 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.908 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.918 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.918 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.929 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.932 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.932 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.932 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.941 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.942 INFO fuzzer_profile - accummulate_profile: weighted_centrality: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.964 INFO fuzzer_profile - accummulate_profile: read_gml: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.965 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.965 INFO fuzzer_profile - accummulate_profile: read_gml: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.966 INFO fuzzer_profile - accummulate_profile: read_gml: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.966 INFO fuzzer_profile - accummulate_profile: read_gml: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.971 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.972 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.972 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.974 INFO fuzzer_profile - accummulate_profile: read_gml: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.975 INFO fuzzer_profile - accummulate_profile: read_gml: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.982 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.982 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.984 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.984 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.984 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.985 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.985 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.986 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.986 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.986 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.994 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.994 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.995 INFO fuzzer_profile - accummulate_profile: edge_connectivity: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:56.995 INFO fuzzer_profile - accummulate_profile: vertex_separators: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.092 INFO fuzzer_profile - accummulate_profile: centrality: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.094 INFO fuzzer_profile - accummulate_profile: centrality: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.094 INFO fuzzer_profile - accummulate_profile: centrality: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.095 INFO fuzzer_profile - accummulate_profile: centrality: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.103 INFO fuzzer_profile - accummulate_profile: centrality: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.104 INFO fuzzer_profile - accummulate_profile: centrality: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.118 INFO fuzzer_profile - accummulate_profile: community: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.121 INFO fuzzer_profile - accummulate_profile: community: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.122 INFO fuzzer_profile - accummulate_profile: community: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.122 INFO fuzzer_profile - accummulate_profile: community: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.131 INFO fuzzer_profile - accummulate_profile: community: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.133 INFO fuzzer_profile - accummulate_profile: community: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.401 INFO fuzzer_profile - accummulate_profile: read_ncol: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.540 INFO fuzzer_profile - accummulate_profile: read_ncol: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.540 INFO fuzzer_profile - accummulate_profile: read_ncol: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.553 INFO fuzzer_profile - accummulate_profile: read_ncol: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.553 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.553 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.555 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.558 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.558 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_ncol.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.646 INFO fuzzer_profile - accummulate_profile: read_ncol: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.647 INFO fuzzer_profile - accummulate_profile: read_ncol: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.647 INFO fuzzer_profile - accummulate_profile: read_ncol: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.647 INFO fuzzer_profile - accummulate_profile: read_ncol: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.655 INFO fuzzer_profile - accummulate_profile: read_ncol: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.656 INFO fuzzer_profile - accummulate_profile: read_ncol: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.669 INFO fuzzer_profile - accummulate_profile: write_all_graphml: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.686 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.686 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.693 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.693 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.693 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.697 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.697 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_dimacs_flow.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.735 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.735 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.735 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.735 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.744 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.745 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.773 INFO fuzzer_profile - accummulate_profile: read_pajek: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.804 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.804 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.824 INFO fuzzer_profile - accummulate_profile: write_all_graphml: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.824 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.829 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.829 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/write_all_graphml.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.913 INFO fuzzer_profile - accummulate_profile: read_pajek: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.913 INFO fuzzer_profile - accummulate_profile: read_pajek: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.924 INFO fuzzer_profile - accummulate_profile: read_pajek: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.924 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.924 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.929 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.929 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_pajek.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:57.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:58.078 INFO fuzzer_profile - accummulate_profile: read_pajek: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:58.079 INFO fuzzer_profile - accummulate_profile: read_pajek: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:58.079 INFO fuzzer_profile - accummulate_profile: read_pajek: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:58.079 INFO fuzzer_profile - accummulate_profile: read_pajek: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:58.088 INFO fuzzer_profile - accummulate_profile: read_pajek: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:58.089 INFO fuzzer_profile - accummulate_profile: read_pajek: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:58.126 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:58.128 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:58.129 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:58.129 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:58.138 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:58.139 INFO fuzzer_profile - accummulate_profile: write_all_graphml: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:22:59.970 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.085 INFO fuzzer_profile - accummulate_profile: bliss: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.112 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.112 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.122 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.122 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.122 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.127 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.127 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/basic_properties_directed.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.196 INFO fuzzer_profile - accummulate_profile: read_dl: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.210 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.211 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.211 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.211 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.214 INFO fuzzer_profile - accummulate_profile: bliss: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.214 INFO fuzzer_profile - accummulate_profile: bliss: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.220 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.220 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.223 INFO fuzzer_profile - accummulate_profile: bliss: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.223 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.223 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.228 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.228 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bliss.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.303 INFO fuzzer_profile - accummulate_profile: bliss: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.303 INFO fuzzer_profile - accummulate_profile: bliss: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.304 INFO fuzzer_profile - accummulate_profile: bliss: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.304 INFO fuzzer_profile - accummulate_profile: bliss: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.312 INFO fuzzer_profile - accummulate_profile: bliss: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.313 INFO fuzzer_profile - accummulate_profile: bliss: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.331 INFO fuzzer_profile - accummulate_profile: read_dl: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.331 INFO fuzzer_profile - accummulate_profile: read_dl: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.339 INFO fuzzer_profile - accummulate_profile: read_dl: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.339 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.339 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.344 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.344 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_dl.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.409 INFO fuzzer_profile - accummulate_profile: write_all_gml: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.410 INFO fuzzer_profile - accummulate_profile: read_edgelist: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.441 INFO fuzzer_profile - accummulate_profile: read_dl: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.441 INFO fuzzer_profile - accummulate_profile: read_dl: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.442 INFO fuzzer_profile - accummulate_profile: read_dl: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.442 INFO fuzzer_profile - accummulate_profile: read_dl: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.451 INFO fuzzer_profile - accummulate_profile: read_dl: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.452 INFO fuzzer_profile - accummulate_profile: read_dl: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.513 INFO fuzzer_profile - accummulate_profile: misc_algos: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.542 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.542 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.544 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.544 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.550 INFO fuzzer_profile - accummulate_profile: read_edgelist: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.550 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.550 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.555 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_edgelist.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.564 INFO fuzzer_profile - accummulate_profile: write_all_gml: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.568 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.569 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/write_all_gml.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.588 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.588 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.588 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.588 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.598 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.598 INFO fuzzer_profile - accummulate_profile: read_edgelist: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.628 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.647 INFO fuzzer_profile - accummulate_profile: misc_algos: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.647 INFO fuzzer_profile - accummulate_profile: misc_algos: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.673 INFO fuzzer_profile - accummulate_profile: misc_algos: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.678 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.678 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/misc_algos.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.783 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.783 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.823 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.824 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.828 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.828 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/misc_algos_weighted.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.859 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.860 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.861 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.861 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.862 INFO fuzzer_profile - accummulate_profile: misc_algos: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.862 INFO fuzzer_profile - accummulate_profile: read_graphdb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.863 INFO fuzzer_profile - accummulate_profile: read_graphml: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.863 INFO fuzzer_profile - accummulate_profile: misc_algos: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.864 INFO fuzzer_profile - accummulate_profile: misc_algos: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.864 INFO fuzzer_profile - accummulate_profile: misc_algos: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.869 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.871 INFO fuzzer_profile - accummulate_profile: write_all_gml: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.873 INFO fuzzer_profile - accummulate_profile: misc_algos: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.874 INFO fuzzer_profile - accummulate_profile: misc_algos: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:00.969 INFO fuzzer_profile - accummulate_profile: weighted_community: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.001 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.001 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.004 INFO fuzzer_profile - accummulate_profile: read_graphml: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.004 INFO fuzzer_profile - accummulate_profile: read_graphml: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.008 INFO fuzzer_profile - accummulate_profile: read_graphdb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.008 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.008 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.013 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.013 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_graphdb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.018 INFO fuzzer_profile - accummulate_profile: read_graphml: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.019 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.019 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.023 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.023 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_graphml.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.039 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.039 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.039 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.039 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.049 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.049 INFO fuzzer_profile - accummulate_profile: read_graphdb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.061 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.066 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.066 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.067 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.075 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.076 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.096 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.106 INFO fuzzer_profile - accummulate_profile: weighted_community: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.106 INFO fuzzer_profile - accummulate_profile: weighted_community: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.136 INFO fuzzer_profile - accummulate_profile: weighted_community: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.136 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.140 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.140 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/weighted_community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.152 INFO fuzzer_profile - accummulate_profile: read_graphml: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.153 INFO fuzzer_profile - accummulate_profile: read_graphml: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.153 INFO fuzzer_profile - accummulate_profile: read_graphml: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.154 INFO fuzzer_profile - accummulate_profile: read_graphml: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.164 INFO fuzzer_profile - accummulate_profile: read_graphml: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.165 INFO fuzzer_profile - accummulate_profile: read_graphml: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.233 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.233 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.263 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.263 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.263 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.268 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.268 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/linear_algos_undirected.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.459 INFO fuzzer_profile - accummulate_profile: weighted_community: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.462 INFO fuzzer_profile - accummulate_profile: weighted_community: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.462 INFO fuzzer_profile - accummulate_profile: weighted_community: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.463 INFO fuzzer_profile - accummulate_profile: weighted_community: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.471 INFO fuzzer_profile - accummulate_profile: weighted_community: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.474 INFO fuzzer_profile - accummulate_profile: weighted_community: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.555 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.559 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.559 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.559 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.568 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:01.569 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:14.244 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:14.246 INFO project_profile - __init__: Creating merged profile of 25 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:14.248 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:14.249 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:23:14.282 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.021 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.084 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.085 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.239 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1284:1348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.239 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1285:1349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.239 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1286:1350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1287:1351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1288:1352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1289:1353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1291:1355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1292:1356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1293:1357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1295:1359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1296:1360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1297:1361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1298:1362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1302:1366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1303:1367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1305:1369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1306:1370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1310:1374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1311:1375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1312:1376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1317:1381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1319:1383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1320:1384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1322:1386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1326:1390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1328:1392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1329:1393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1330:1394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1331:1395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1333:1397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1334:1398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1337:1401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1339:1403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1340:1404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1342:1406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1343:1407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1344:1408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1346:1410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1347:1411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1348:1412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1349:1413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1351:1415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1353:1417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1354:1418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1355:1419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1356:1420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1358:1422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1360:1424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1361:1425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.240 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1362:1426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1364:1428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1366:1430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1367:1431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1369:1433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1371:1435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1372:1436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1375:1439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1376:1440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1378:1442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1379:1443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1381:1445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1382:1446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1383:1447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1384:1448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1385:1449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1386:1450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1387:1451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1389:1453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1390:1454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1391:1455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1392:1456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1393:1457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1394:1458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1395:1459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1397:1461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1398:1462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1400:1464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1402:1466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1403:1467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1404:1468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1405:1469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1406:1470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1408:1472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1409:1473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1411:1475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1412:1476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1413:1477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1415:1479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1417:1481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1418:1482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1423:1487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1424:1488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1425:1489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1426:1490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1428:1492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1430:1493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1431:1495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1432:1496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.241 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1433:1497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1434:1498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1435:1499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1436:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1437:1501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1438:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1439:1503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1440:1504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1441:1505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1442:1506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1443:1507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1444:1508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1445:1509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1447:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1448:1512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1456:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1457:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1458:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1459:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1461:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1462:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1463:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1464:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1465:1530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1466:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1467:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1468:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1469:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1470:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1471:1536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1472:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1473:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1474:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1476:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1477:1542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1478:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2184:2250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2185:2251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2190:2256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2191:2257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2192:2258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2193:2259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2194:2260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2195:2261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2197:2263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2198:2264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2199:2265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2206:2272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.242 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2207:2273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2208:2274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2213:2279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2214:2280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1029:1051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1030:1052, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1032:1054, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1035:1057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1037:1059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1039:1061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1064:1086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1065:1087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1066:1088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1067:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1068:1090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1069:1091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1070:1092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1071:1093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1075:1097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1077:1099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1078:1100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1079:1101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1081:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1082:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1083:1105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1084:1106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1085:1107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1086:1108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1087:1109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1088:1110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1089:1111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1090:1112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1091:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1092:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1093:1115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1094:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1095:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1096:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1097:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1098:1120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1099:1121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1100:1122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1101:1123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1102:1124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1104:1126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1105:1127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1106:1128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1107:1129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.243 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1108:1130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1109:1131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1110:1132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1111:1133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1112:1134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1113:1135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1114:1136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1115:1137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1116:1138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1117:1139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1118:1140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1120:1142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1123:1145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1124:1146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1125:1147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1126:1148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1127:1149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1128:1150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1130:1152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1131:1153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1132:1154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1133:1155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1134:1156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1135:1157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1136:1158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1137:1159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1142:1164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1143:1165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1144:1166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1145:1167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1146:1168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1147:1169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.244 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1148:1170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1149:1171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1150:1172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1151:1173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1152:1174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1153:1175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1154:1176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1155:1177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1156:1178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1157:1179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1158:1180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:977:999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:978:1000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:979:1001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:980:1002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:981:1003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:983:1005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:984:1006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:985:1007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:986:1008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:987:1009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:988:1010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:990:1012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:991:1013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:992:1014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.245 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:993:1015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:994:1016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:996:1018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:997:1019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:998:1020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:999:1021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1000:1022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1001:1023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1003:1025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1004:1026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1005:1027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1006:1028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1007:1029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1008:1030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1009:1031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1011:1033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1012:1034, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1013:1035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1014:1036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1015:1037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:955:977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:956:978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:957:979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:959:981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:960:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:962:984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:963:985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1167:1189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1168:1190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.246 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1169:1191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.247 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1170:1192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.247 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1171:1193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.247 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1172:1194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.247 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1173:1195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.247 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1175:1197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.247 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1176:1198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.247 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1177:1199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.247 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1178:1200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.257 INFO project_profile - __init__: Line numbers are different in the same function: check_name:214:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.257 INFO project_profile - __init__: Line numbers are different in the same function: check_name:215:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.257 INFO project_profile - __init__: Line numbers are different in the same function: check_name:217:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.257 INFO project_profile - __init__: Line numbers are different in the same function: check_name:218:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.257 INFO project_profile - __init__: Line numbers are different in the same function: check_name:219:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.257 INFO project_profile - __init__: Line numbers are different in the same function: check_name:220:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.257 INFO project_profile - __init__: Line numbers are different in the same function: check_name:221:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.257 INFO project_profile - __init__: Line numbers are different in the same function: check_name:222:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.257 INFO project_profile - __init__: Line numbers are different in the same function: check_name:223:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.258 INFO project_profile - __init__: Line numbers are different in the same function: check_name:224:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.258 INFO project_profile - __init__: Line numbers are different in the same function: check_name:225:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.258 INFO project_profile - __init__: Line numbers are different in the same function: check_name:226:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.258 INFO project_profile - __init__: Line numbers are different in the same function: check_name:227:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.258 INFO project_profile - __init__: Line numbers are different in the same function: check_name:228:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.258 INFO project_profile - __init__: Line numbers are different in the same function: check_name:229:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.266 INFO project_profile - __init__: Line numbers are different in the same function: check_name:230:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.337 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.338 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.373 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.373 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_lgl/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.388 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.394 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.394 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.394 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/weighted_centrality/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.471 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.478 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.478 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.478 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/vertex_connectivity/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.529 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.531 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.537 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.537 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.537 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/basic_properties_undirected/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.561 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.566 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.567 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.567 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_gml/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.613 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.613 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.613 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/vertex_separators/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.700 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.707 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.708 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/centrality/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.791 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.791 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.791 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/community/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.912 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.919 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.920 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.920 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/edge_connectivity/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.976 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.981 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_ncol/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:04.997 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.002 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.003 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.003 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/linear_algos_directed/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.204 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.211 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.212 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.212 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_pajek/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.237 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.238 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.238 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_dimacs_flow/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.243 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.248 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.249 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.249 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/write_all_graphml/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.348 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.349 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.356 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.356 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.356 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/basic_properties_directed/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.375 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.381 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.381 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_dl/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.386 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.392 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.392 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.392 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_edgelist/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.398 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.403 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.403 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.403 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/bliss/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.411 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.416 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.416 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.416 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/write_all_gml/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.518 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.525 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.525 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.525 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/misc_algos/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.574 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.581 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_graphdb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.584 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.589 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.589 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.589 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/misc_algos_weighted/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.758 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.765 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.766 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.766 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_graphml/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.797 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.803 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.804 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/weighted_community/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.961 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.969 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:05.969 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/linear_algos_undirected/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:06.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:06.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:06.109 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:06.116 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:06.731 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:06.732 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:06.732 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:06.732 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:07.818 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:07.828 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.013 INFO html_report - create_all_function_table: Assembled a total of 7072 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.013 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.013 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.013 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.024 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.025 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 609 -- : 609 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.025 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.025 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.543 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.719 INFO html_helpers - create_horisontal_calltree_image: Creating image read_lgl_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.720 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (548 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.768 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.768 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.854 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.854 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.857 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.857 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.886 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.889 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2945 -- : 2945 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.889 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:10.890 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:11.880 INFO html_helpers - create_horisontal_calltree_image: Creating image weighted_centrality_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:11.880 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2799 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:11.980 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:11.980 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.100 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.100 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.109 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.109 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.131 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.133 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1551 -- : 1551 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.133 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.133 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.659 INFO html_helpers - create_horisontal_calltree_image: Creating image vertex_connectivity_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.660 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1466 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.715 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.715 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.813 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.813 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.816 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.816 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.834 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.835 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1108 -- : 1108 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.836 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:12.836 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.222 INFO html_helpers - create_horisontal_calltree_image: Creating image basic_properties_undirected_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.222 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1044 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.276 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.276 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.362 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.363 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.365 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.381 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.382 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1038 -- : 1038 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.383 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.383 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.706 INFO html_helpers - create_horisontal_calltree_image: Creating image read_gml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.707 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (950 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.753 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.754 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.835 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.835 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.839 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.839 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.865 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.868 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2881 -- : 2881 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.868 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:13.869 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:17.303 INFO html_helpers - create_horisontal_calltree_image: Creating image vertex_separators_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:17.304 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2729 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:17.390 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:17.390 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:17.501 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:17.501 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:17.508 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:17.508 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:17.534 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:17.537 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3013 -- : 3013 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:17.538 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:17.539 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:18.537 INFO html_helpers - create_horisontal_calltree_image: Creating image centrality_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:18.538 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2862 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:18.627 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:18.627 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:18.740 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:18.741 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:18.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:18.748 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:18.778 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:18.782 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4097 -- : 4097 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:18.783 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:18.784 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:20.124 INFO html_helpers - create_horisontal_calltree_image: Creating image community_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:20.125 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3886 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:20.272 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:20.272 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:20.428 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:20.428 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:20.437 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:20.437 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:20.459 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:20.460 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1580 -- : 1580 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:20.461 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:20.461 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:20.994 INFO html_helpers - create_horisontal_calltree_image: Creating image edge_connectivity_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:20.994 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1493 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.048 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.048 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.139 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.140 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.143 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.143 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.156 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.157 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 718 -- : 718 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.157 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.158 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.388 INFO html_helpers - create_horisontal_calltree_image: Creating image read_ncol_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.389 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (650 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.433 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.434 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.517 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.518 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.521 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.521 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.560 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.568 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7138 -- : 7138 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.569 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:21.571 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:23.901 INFO html_helpers - create_horisontal_calltree_image: Creating image linear_algos_directed_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:23.903 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6686 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.033 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.033 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.179 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.179 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.198 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.198 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.210 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.210 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 661 -- : 661 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.211 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.211 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.423 INFO html_helpers - create_horisontal_calltree_image: Creating image read_pajek_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.423 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (601 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.454 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.455 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.531 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.531 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.535 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.539 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.539 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 247 -- : 247 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.539 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.539 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.624 INFO html_helpers - create_horisontal_calltree_image: Creating image read_dimacs_flow_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.624 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.652 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.652 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.720 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.720 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.722 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.722 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.748 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.751 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2609 -- : 2609 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.753 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:24.754 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:25.606 INFO html_helpers - create_horisontal_calltree_image: Creating image write_all_graphml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:25.607 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2478 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:25.746 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:25.746 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:25.899 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:25.899 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:25.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:25.907 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:25.922 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:25.923 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 865 -- : 865 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:25.923 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:25.923 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.203 INFO html_helpers - create_horisontal_calltree_image: Creating image basic_properties_directed_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.203 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (809 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.257 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.257 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.353 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.353 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.355 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.356 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.359 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.360 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 290 -- : 290 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.360 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.360 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.450 INFO html_helpers - create_horisontal_calltree_image: Creating image read_dl_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.450 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (251 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.476 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.476 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.541 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.541 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.543 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.549 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.549 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 394 -- : 394 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.550 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.550 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.674 INFO html_helpers - create_horisontal_calltree_image: Creating image read_edgelist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.674 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (355 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.708 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.708 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.788 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.789 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.791 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.791 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.796 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.796 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.796 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.797 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.907 INFO html_helpers - create_horisontal_calltree_image: Creating image bliss_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.908 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (300 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.934 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:26.934 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:27.003 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:27.003 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:27.008 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:27.008 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:27.034 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:27.037 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2609 -- : 2609 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:27.037 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:27.038 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:27.882 INFO html_helpers - create_horisontal_calltree_image: Creating image write_all_gml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:27.882 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2478 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:28.002 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:28.003 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:28.140 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:28.141 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:28.149 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:28.149 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:28.173 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:28.175 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2016 -- : 2016 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:28.175 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:28.176 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:28.820 INFO html_helpers - create_horisontal_calltree_image: Creating image misc_algos_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:28.820 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1901 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:28.895 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:28.895 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.000 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.000 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.006 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.006 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.008 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.008 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 171 -- : 171 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.008 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.008 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.065 INFO html_helpers - create_horisontal_calltree_image: Creating image read_graphdb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.065 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (148 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.089 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.089 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.160 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.161 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.163 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.163 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.197 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.203 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5818 -- : 5818 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.204 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:29.206 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:34.385 INFO html_helpers - create_horisontal_calltree_image: Creating image misc_algos_weighted_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:34.386 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5428 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:34.522 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:34.522 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:34.667 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:34.668 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:34.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:34.685 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:34.699 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:34.700 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 958 -- : 958 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:34.700 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:34.701 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:35.012 INFO html_helpers - create_horisontal_calltree_image: Creating image read_graphml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:35.012 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (876 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:35.085 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:35.085 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:35.185 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:35.185 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:35.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:35.190 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:35.220 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:35.225 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4417 -- : 4417 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:35.225 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:35.227 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:36.641 INFO html_helpers - create_horisontal_calltree_image: Creating image weighted_community_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:36.642 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4180 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:36.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:36.798 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:36.956 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:36.957 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:36.972 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:36.972 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:37.006 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:37.011 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5116 -- : 5116 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:37.012 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:37.013 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:38.696 INFO html_helpers - create_horisontal_calltree_image: Creating image linear_algos_undirected_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:38.697 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4864 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:38.828 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:38.828 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:38.971 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:38.971 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:38.983 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:38.983 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:38.983 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:57.987 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:57.989 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7072 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:57.999 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 757 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:58.000 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:58.000 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:24:58.001 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:15.012 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:15.015 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:15.417 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:15.417 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7072 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:15.425 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 622 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:15.425 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:15.426 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:32.163 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:32.165 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:32.589 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:32.590 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7072 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:32.599 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 550 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:32.605 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:32.607 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:50.050 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:50.053 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:50.534 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['check_align', 'glp_mpl_read_model', 'igraph_lapack_dgeevx'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:52.785 INFO html_report - create_all_function_table: Assembled a total of 7072 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:52.892 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.365 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.365 INFO engine_input - analysis_func: Generating input for read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_numeric_edge_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_edge Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.369 INFO engine_input - analysis_func: Generating input for weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.371 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strength_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_personalized_pagerank_prpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_betweenness_cutoff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_transitivity_barrat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_vector_int_order Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_closeness_cutoff_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: transitivity_barrat4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_local_efficiency Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.374 INFO engine_input - analysis_func: Generating input for vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.377 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_buckets_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_simplify_sorted_int_adjacency_vector_in_place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.380 INFO engine_input - analysis_func: Generating input for basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.383 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_chordal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_adjlist_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_acyclic Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_adjlist_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_connected_weak Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_forest_visitor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.385 INFO engine_input - analysis_func: Generating input for read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.386 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: entity_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_trie_get_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.387 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.387 INFO engine_input - analysis_func: Generating input for vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_simplify_sorted_int_adjacency_vector_in_place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_connected_components Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.389 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_permute_vertices Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.390 INFO engine_input - analysis_func: Generating input for centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.391 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_betweenness_cutoff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_personalized_pagerank_prpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_closeness_cutoff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_vector_int_order Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_transitivity_local_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trussness Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_local_efficiency Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.392 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.392 INFO engine_input - analysis_func: Generating input for community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.393 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_ecc3_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_community_walktrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_voronoi_dijkstra Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.395 INFO engine_input - analysis_func: Generating input for edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.396 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_buckets_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_mincut_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_simplify_sorted_int_adjacency_vector_in_place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.397 INFO engine_input - analysis_func: Generating input for read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.397 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_numeric_edge_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trie_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_edge Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.398 INFO engine_input - analysis_func: Generating input for linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_feedback_arc_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_safe_vector_int_sum Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_get_all_shortest_paths_unweighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_shortest_paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_distances_cutoff_unweighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vs_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eulerian_path_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bfs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.402 INFO engine_input - analysis_func: Generating input for read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_numeric_vertex_attr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.404 INFO engine_input - analysis_func: Generating input for read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.405 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_add_vertices Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strvector_expand_if_full Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.406 INFO engine_input - analysis_func: Generating input for write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.407 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_leda Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: entity_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.408 INFO engine_input - analysis_func: Generating input for basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.409 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_simplify_sorted_int_adjacency_vector_in_place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_eulerian_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_connected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_strong Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_forest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.410 INFO engine_input - analysis_func: Generating input for read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.411 INFO engine_input - analysis_func: Generating input for read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.412 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_fget_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.413 INFO engine_input - analysis_func: Generating input for bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_automorphism_group_bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.414 INFO engine_input - analysis_func: Generating input for write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.415 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_leda Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.416 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_graphml_parser_state_finish_parsing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.417 INFO engine_input - analysis_func: Generating input for misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.418 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_lazy_adjlist_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_motifs_randesu_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_lazy_adjlist_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.419 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_induced_subgraph_suggest_implementation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.419 INFO engine_input - analysis_func: Generating input for read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.420 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: handle_input_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.421 INFO engine_input - analysis_func: Generating input for misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.422 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_shortest_paths_dijkstra Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_shortest_path_dijkstra Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_distances_bellman_ford Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_pseudo_diameter_dijkstra Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_distances_dijkstra_cutoff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_feedback_arc_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.424 INFO engine_input - analysis_func: Generating input for read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.425 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_attribute_get_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_trie_init_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.426 INFO engine_input - analysis_func: Generating input for weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.428 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_ecc3_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_community_walktrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_degree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_voronoi_dijkstra Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.429 INFO engine_input - analysis_func: Generating input for linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.430 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_safe_vector_int_sum Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_get_all_shortest_paths_unweighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_shortest_paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_minimum_spanning_tree_unweighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_realize_degree_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vs_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_decompose_weak Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_connected_weak Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_graphical_undirected_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.433 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.433 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.433 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.442 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.442 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:25:53.442 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:11.497 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:11.498 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7072 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:11.510 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 757 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:11.510 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:11.511 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:11.512 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:33.781 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:33.784 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:34.231 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:34.232 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7072 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:34.240 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 622 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:34.240 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:34.241 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:52.172 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:52.174 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:52.602 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:52.603 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7072 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:52.613 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 550 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:52.618 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:26:52.620 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:27:10.634 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:27:10.637 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:27:11.153 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['check_align', 'glp_mpl_read_model', 'igraph_lapack_dgeevx'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:27:11.157 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:27:11.159 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:27:11.161 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:27:11.161 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['check_align', 'glp_mpl_read_model', 'igraph_lapack_dgeevx'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:27:11.165 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:27:11.665 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:27:11.665 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:30.274 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:30.624 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:30.650 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:30.650 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.531 INFO sinks_analyser - analysis_func: ['vertex_separators.cpp', 'centrality.cpp', 'read_pajek.cpp', 'read_edgelist.cpp', 'weighted_community.cpp', 'basic_properties_directed.cpp', 'basic_properties_undirected.cpp', 'read_lgl.cpp', 'bliss.cpp', 'weighted_centrality.cpp', 'linear_algos_directed.cpp', 'read_dl.cpp', 'read_gml.cpp', 'read_graphml.cpp', 'write_all_gml.cpp', 'read_graphdb.cpp', 'misc_algos.cpp', 'read_dimacs_flow.cpp', 'write_all_graphml.cpp', 'misc_algos_weighted.cpp', 'edge_connectivity.cpp', 'read_ncol.cpp', 'linear_algos_undirected.cpp', 'vertex_connectivity.cpp', 'community.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.531 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.540 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.549 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.591 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.601 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.611 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.624 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.678 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.686 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.696 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.697 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.697 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.697 INFO annotated_cfg - analysis_func: Analysing: read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.699 INFO annotated_cfg - analysis_func: Analysing: weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.709 INFO annotated_cfg - analysis_func: Analysing: vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.714 INFO annotated_cfg - analysis_func: Analysing: basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.718 INFO annotated_cfg - analysis_func: Analysing: read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.721 INFO annotated_cfg - analysis_func: Analysing: vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.731 INFO annotated_cfg - analysis_func: Analysing: centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.741 INFO annotated_cfg - analysis_func: Analysing: community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.755 INFO annotated_cfg - analysis_func: Analysing: edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.761 INFO annotated_cfg - analysis_func: Analysing: read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.763 INFO annotated_cfg - analysis_func: Analysing: linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.788 INFO annotated_cfg - analysis_func: Analysing: read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.790 INFO annotated_cfg - analysis_func: Analysing: read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.791 INFO annotated_cfg - analysis_func: Analysing: write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.800 INFO annotated_cfg - analysis_func: Analysing: basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.803 INFO annotated_cfg - analysis_func: Analysing: read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.804 INFO annotated_cfg - analysis_func: Analysing: read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.805 INFO annotated_cfg - analysis_func: Analysing: bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.807 INFO annotated_cfg - analysis_func: Analysing: write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.816 INFO annotated_cfg - analysis_func: Analysing: misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.823 INFO annotated_cfg - analysis_func: Analysing: read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.824 INFO annotated_cfg - analysis_func: Analysing: misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.843 INFO annotated_cfg - analysis_func: Analysing: read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.847 INFO annotated_cfg - analysis_func: Analysing: weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.862 INFO annotated_cfg - analysis_func: Analysing: linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.903 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.903 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:41.903 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:43.938 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:43.938 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:43.939 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:45.508 INFO public_candidate_analyser - standalone_analysis: Found 5933 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:45.508 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:45.751 INFO oss_fuzz - analyse_folder: Found 1824 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:45.751 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:28:45.751 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.240 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.263 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.284 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.305 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.327 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.352 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.374 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.395 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.423 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.444 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.465 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.486 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.506 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.529 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.549 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.569 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.590 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.610 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.632 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.654 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.683 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.707 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.729 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.750 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.772 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.782 INFO oss_fuzz - analyse_folder: Dump methods for vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:31:57.782 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:24.483 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:24.973 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:24.973 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:29.698 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:29.727 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:35.582 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:35.584 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:35.598 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:35.601 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:35.613 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:35.614 INFO oss_fuzz - analyse_folder: Dump methods for bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:35.614 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:36.051 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:36.548 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:36.548 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:46.170 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:46.203 INFO oss_fuzz - analyse_folder: Extracting calltree for bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:47.276 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:47.277 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:47.299 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:47.301 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:47.316 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:47.316 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:47.316 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:47.768 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:48.255 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:48.255 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:56.804 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:44:56.832 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:00.314 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:00.315 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:00.331 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:00.332 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:00.343 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:00.343 INFO oss_fuzz - analyse_folder: Dump methods for read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:00.343 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:00.786 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:01.275 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:01.275 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:10.355 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:10.387 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:13.340 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:13.342 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:13.361 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:13.363 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:13.375 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:13.375 INFO oss_fuzz - analyse_folder: Dump methods for centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:13.375 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:13.819 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:14.318 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:14.318 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:18.960 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:18.988 INFO oss_fuzz - analyse_folder: Extracting calltree for centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:29.638 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:29.640 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:29.657 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:29.658 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:29.670 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:29.670 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:29.670 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:30.129 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:30.643 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:30.643 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:38.888 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:38.921 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:59.762 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:59.763 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:59.782 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:59.783 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:59.796 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:59.796 INFO oss_fuzz - analyse_folder: Dump methods for weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:45:59.796 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:00.282 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:00.779 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:00.779 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:09.380 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:09.408 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:20.516 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:20.518 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:20.535 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:20.537 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:20.549 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:20.549 INFO oss_fuzz - analyse_folder: Dump methods for read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:20.549 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:21.019 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:21.536 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:21.536 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:25.858 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:25.893 INFO oss_fuzz - analyse_folder: Extracting calltree for read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:29.342 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:29.343 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:29.363 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:29.364 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:29.378 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:29.378 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:29.378 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:29.832 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:30.339 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:30.339 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:38.466 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:46:38.497 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:04.482 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:04.484 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:04.502 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:04.504 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:04.516 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:04.516 INFO oss_fuzz - analyse_folder: Dump methods for read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:04.516 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:04.975 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:05.477 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:05.477 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:13.976 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:14.010 INFO oss_fuzz - analyse_folder: Extracting calltree for read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:15.075 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:15.076 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:15.098 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:15.099 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:15.119 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:15.119 INFO oss_fuzz - analyse_folder: Dump methods for edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:15.120 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:15.604 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:16.134 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:16.134 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:25.031 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:25.066 INFO oss_fuzz - analyse_folder: Extracting calltree for edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:31.328 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:31.330 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:31.349 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:31.350 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:31.361 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:31.362 INFO oss_fuzz - analyse_folder: Dump methods for vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:31.362 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:31.840 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:32.357 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:32.357 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:36.818 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:36.855 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:49.137 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:49.139 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:49.160 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:49.162 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:49.176 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:49.176 INFO oss_fuzz - analyse_folder: Dump methods for read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:49.176 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:49.646 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:50.141 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:50.141 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:58.574 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:58.604 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:59.591 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:59.593 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:59.610 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:59.612 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:59.623 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:59.624 INFO oss_fuzz - analyse_folder: Dump methods for community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:47:59.624 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:00.104 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:00.607 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:00.607 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:09.228 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:09.265 INFO oss_fuzz - analyse_folder: Extracting calltree for community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:24.818 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:24.820 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:24.838 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:24.839 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:24.852 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:24.852 INFO oss_fuzz - analyse_folder: Dump methods for read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:24.852 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:25.331 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:25.859 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:25.859 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:34.588 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:34.621 INFO oss_fuzz - analyse_folder: Extracting calltree for read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:36.835 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:36.836 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:36.853 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:36.855 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:36.867 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:36.867 INFO oss_fuzz - analyse_folder: Dump methods for read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:36.867 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:37.329 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:37.819 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:37.819 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:42.109 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:42.146 INFO oss_fuzz - analyse_folder: Extracting calltree for read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:46.378 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:46.379 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:46.397 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:46.399 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:46.412 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:46.412 INFO oss_fuzz - analyse_folder: Dump methods for read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:46.413 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:46.877 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:47.387 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:47.388 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:55.756 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:55.788 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:56.967 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:56.968 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:56.985 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:56.986 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:56.999 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:56.999 INFO oss_fuzz - analyse_folder: Dump methods for read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:56.999 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:57.470 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:57.981 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:48:57.981 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:06.779 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:06.815 INFO oss_fuzz - analyse_folder: Extracting calltree for read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:08.570 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:08.571 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:08.588 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:08.590 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:08.602 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:08.602 INFO oss_fuzz - analyse_folder: Dump methods for write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:08.602 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:09.073 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:09.592 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:09.592 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:13.892 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:13.924 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:22.493 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:22.495 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:22.512 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:22.513 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:22.525 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:22.525 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:22.525 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:22.982 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:23.496 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:23.496 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:31.788 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:31.830 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:39.387 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:39.389 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:39.407 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:39.409 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:39.421 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:39.421 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:39.421 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:39.878 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:40.393 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:40.393 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:49.030 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:49:49.064 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:08.199 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:08.201 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:08.218 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:08.219 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:08.232 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:08.232 INFO oss_fuzz - analyse_folder: Dump methods for weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:08.232 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:08.693 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:09.212 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:09.213 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:13.668 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:13.710 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:30.566 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:30.568 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:30.590 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:30.591 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:30.606 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:30.606 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:30.606 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:31.084 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:35.242 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:35.242 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:39.577 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:39.610 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:42.256 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:42.257 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:42.276 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:42.278 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:42.292 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:42.293 INFO oss_fuzz - analyse_folder: Dump methods for read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:42.293 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:42.766 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:43.292 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:43.293 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:51.800 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:51.842 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:52.430 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:52.432 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:52.449 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:52.451 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:52.463 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:52.463 INFO oss_fuzz - analyse_folder: Dump methods for write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:52.463 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:52.920 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:53.415 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:50:53.415 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:02.011 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:02.047 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.342 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.343 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.359 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.360 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.371 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.472 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.472 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.516 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.516 INFO data_loader - load_all_profiles: - found 50 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.591 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-weighted_centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.591 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-weighted_centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-linear_algos_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.617 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-linear_algos_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.643 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vertex_separators.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.643 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vertex_separators.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.643 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.668 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-vertex_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.669 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-vertex_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.669 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.693 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-basic_properties_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.693 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-basic_properties_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.694 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.718 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_lgl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.718 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_lgl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:11.718 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:26.684 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:26.723 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:26.725 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:26.727 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:26.733 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:26.810 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.004 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.029 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.035 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.042 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.047 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.110 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.443 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.444 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.444 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.661 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.662 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.662 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.780 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-edge_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.781 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-edge_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.893 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.893 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:27.893 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:28.001 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_ncol.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:28.002 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_ncol.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:28.002 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:28.118 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_dimacs_flow.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:28.119 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_dimacs_flow.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:28.119 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:38.540 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:38.786 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:38.858 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:38.875 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:38.997 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.050 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.105 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-write_all_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.210 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-write_all_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.210 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.279 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.328 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.364 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.529 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_pajek.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.530 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_pajek.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.530 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.583 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.642 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-basic_properties_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.642 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-basic_properties_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.642 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-bliss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.756 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-bliss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.863 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_dl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_dl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:39.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:40.037 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-write_all_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:40.038 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-write_all_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:40.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:50.896 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:51.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:51.527 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:51.548 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:51.577 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:51.705 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:51.948 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_edgelist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.049 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_edgelist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.076 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.089 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.097 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.214 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.469 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.605 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-misc_algos_weighted.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.606 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-misc_algos_weighted.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.606 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.978 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-misc_algos.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.979 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-misc_algos.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.980 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.980 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_graphdb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.981 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_graphdb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:51:52.982 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:02.438 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-read_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:02.439 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-read_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:02.439 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:02.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-weighted_community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:02.595 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-weighted_community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:02.595 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:11.495 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:12.063 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:12.091 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:12.278 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:12.557 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:12.631 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:12.701 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-linear_algos_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:12.702 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-linear_algos_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:12.702 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:12.792 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:13.066 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:13.322 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:13.323 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:13.323 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:13.523 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:13.524 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:13.524 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:13.824 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:13.825 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:13.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:19.997 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:20.217 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:20.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:20.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:21.214 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:21.215 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:21.215 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:21.455 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:21.455 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:21.456 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:30.297 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:30.801 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:30.893 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:31.341 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:31.423 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:31.440 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:31.441 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:31.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:31.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:31.943 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:31.944 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:31.980 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:32.557 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:32.676 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:32.677 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:32.677 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:33.085 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:33.705 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:33.708 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:33.708 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:38.160 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:38.792 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:39.521 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:39.685 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:39.686 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:39.687 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:40.110 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:40.752 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:40.753 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:40.753 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:55.668 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:55.845 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:56.208 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:56.288 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:56.458 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:56.578 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:56.825 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:56.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:56.918 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:56.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:57.130 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:57.132 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:57.132 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:57.197 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:57.711 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:57.712 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:57.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:57.947 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:57.949 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:57.949 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:52:59.821 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:00.394 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:00.887 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:01.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-bliss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:01.118 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-bliss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:01.119 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:01.471 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:02.160 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_dl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:02.161 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_dl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:02.162 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:15.045 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:15.145 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:15.361 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:15.431 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:15.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:15.480 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:15.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:15.731 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:15.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:15.766 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:15.804 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:15.924 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:15.925 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:15.926 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:17.084 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:17.394 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:17.728 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:18.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:22.579 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:22.580 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:22.580 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:22.702 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:22.703 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:22.703 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:22.903 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:22.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:22.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:23.009 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:23.010 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:23.010 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:27.252 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:27.447 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:27.584 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:27.771 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:27.974 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:27.975 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:27.975 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:28.123 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:28.124 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:28.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:33.921 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:34.050 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:34.153 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:34.217 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:34.245 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:34.375 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:34.466 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:34.519 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:39.193 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:39.319 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:39.513 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:53:39.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.121 INFO analysis - load_data_files: Found 50 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.122 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.122 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.522 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.585 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.645 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.707 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.773 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.836 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.898 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.919 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.919 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.933 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.933 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.933 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.950 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.951 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.963 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.980 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.981 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.994 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.994 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:04.994 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.010 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.010 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.025 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.026 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.042 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.042 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.042 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.031 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.059 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.060 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.084 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.084 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.107 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.107 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.107 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.099 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.123 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.124 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.156 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.156 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.179 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.179 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.179 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.195 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.196 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.223 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.223 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.271 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.272 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.272 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.288 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.288 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.311 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.312 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.327 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.327 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.327 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.343 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.344 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.361 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.361 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.390 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.390 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.390 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.406 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.413 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.413 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.427 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.427 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.427 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.444 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.444 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.470 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.470 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.495 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.495 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.495 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.512 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.512 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:05.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:06.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:07.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.872 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.873 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.874 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.874 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.885 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.894 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.911 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.912 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.912 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.913 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.923 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.931 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.976 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.977 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.978 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.978 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.988 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:08.998 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.025 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.028 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.028 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.028 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.039 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.049 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.099 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.101 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.102 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.102 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.113 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.122 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.161 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.166 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.167 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.168 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.177 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.187 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.253 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.254 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.254 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.254 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.264 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.273 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.327 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.328 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.328 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.329 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.333 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.337 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.337 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.338 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.338 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.347 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.348 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.356 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.408 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.411 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.411 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.411 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.420 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.429 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:09.681 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.049 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.049 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.062 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.062 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.062 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.081 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.081 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.078 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.342 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.341 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.463 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.463 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.472 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.472 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.472 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.488 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.488 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.536 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.672 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.723 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.723 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.733 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.734 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.749 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.749 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.750 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.751 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.770 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.787 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.788 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.800 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.901 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.901 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.909 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.909 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.909 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.925 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.925 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:10.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.043 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.043 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.055 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.055 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.055 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.077 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.078 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.081 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.082 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.255 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.255 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.268 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.269 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.269 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.290 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.291 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.645 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.646 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.649 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.649 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.660 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.660 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.660 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.668 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.668 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.678 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.678 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.686 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.687 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:11.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:12.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:13.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.085 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.086 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.086 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.086 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.095 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.104 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.512 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.512 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.512 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.512 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.522 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.531 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.742 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.742 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.743 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.743 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.753 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.762 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.793 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.796 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.796 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.796 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.806 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.815 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.902 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.903 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.903 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.903 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.914 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.923 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:14.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.058 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.059 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.059 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.060 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.068 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.077 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.287 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.289 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.289 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.289 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.300 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.309 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.622 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.622 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.623 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.623 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.633 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.641 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.676 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.678 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.679 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.679 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.689 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:15.698 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:18.735 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.018 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.151 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.152 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.195 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.195 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.212 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.212 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.196 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.391 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.391 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.398 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.399 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.399 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.415 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.415 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.444 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.448 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.567 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.567 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.589 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.589 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.589 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.577 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.605 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.693 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.823 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.823 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.828 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.829 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.839 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.839 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.839 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.856 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.856 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.860 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.860 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.860 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.876 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.877 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.921 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.924 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.946 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.946 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.984 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.984 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.985 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:19.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.001 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.001 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.047 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.092 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.092 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.117 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.117 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.117 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.134 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.135 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.350 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.351 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.364 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.364 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.387 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.387 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.401 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.401 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.401 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.404 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.405 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.417 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.418 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.464 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.464 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.480 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.480 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.480 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.496 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.496 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:20.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:21.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:22.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.073 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.077 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.078 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.078 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.088 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.097 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.336 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.336 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.336 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.337 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.348 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.358 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.381 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.549 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.551 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.551 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.552 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.562 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.572 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.646 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.749 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.752 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.752 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.753 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.754 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.754 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.764 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.765 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.765 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.765 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.774 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.782 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.782 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.788 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.789 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.789 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.790 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.801 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.811 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.869 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.874 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.874 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.875 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.885 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.895 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.931 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:23.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.006 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.007 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.020 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.020 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.036 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.036 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.052 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.055 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.056 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.056 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.067 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.077 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.071 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.208 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.295 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.299 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.299 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.302 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.303 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.303 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.306 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.309 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.310 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.310 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.314 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.315 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.315 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.315 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.322 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.324 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.331 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.331 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.332 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.350 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.396 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.398 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.398 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.399 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.410 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.421 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.462 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.462 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.490 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.490 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.490 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.506 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.507 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.501 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.597 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.597 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.613 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.629 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.630 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.626 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.713 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.713 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.738 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.739 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.755 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.755 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.776 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.894 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.894 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.908 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.908 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.908 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.897 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.924 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.924 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:24.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.061 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.062 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.071 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.071 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.087 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.150 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.150 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.172 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.188 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.188 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.257 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.257 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.269 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.269 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.269 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.285 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:25.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:26.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.713 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.714 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.714 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.714 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.725 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.735 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.925 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.926 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.926 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.926 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.937 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.946 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:27.986 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.190 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.191 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.191 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.191 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.203 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.213 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.256 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.346 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.346 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.359 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.359 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.359 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.376 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.376 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.473 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.477 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.477 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.478 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.489 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.500 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.564 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.566 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.566 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.566 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.578 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.588 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.618 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.618 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.618 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.621 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.621 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.621 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.627 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.627 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.627 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.632 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.641 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.644 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.644 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.745 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.746 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.746 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.746 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.758 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.768 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.798 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.939 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:28.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.011 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.011 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.011 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.012 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.024 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.033 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.066 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.068 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.069 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.069 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.080 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.089 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.157 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.157 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.167 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.167 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.184 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.184 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.253 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.254 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.254 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.254 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.265 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.275 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.294 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.295 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.314 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.314 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.314 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.333 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.333 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:29.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:30.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:31.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.299 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.300 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.300 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.300 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.311 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.321 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.479 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.480 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.480 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.480 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.489 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.499 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:32.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.000 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.001 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.001 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.001 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.011 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.021 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.146 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.148 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.148 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.149 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.159 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:33.169 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:36.913 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:36.912 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.051 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.204 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.272 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.272 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.273 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.273 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.283 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.283 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.283 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.299 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.299 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.314 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.314 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.314 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.331 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.331 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.363 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.434 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.434 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.453 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.453 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.453 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.469 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.470 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.509 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.555 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.556 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.562 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.563 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.563 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.579 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.579 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.645 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.722 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.722 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.736 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.736 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.737 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.754 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.754 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.837 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.837 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.868 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.868 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.869 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.884 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.885 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.967 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.968 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:37.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.001 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.001 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.001 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.018 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.018 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:38.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:39.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:40.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.160 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.161 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.161 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.161 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.172 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.183 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.213 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.224 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.225 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.225 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.235 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.247 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.328 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.336 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.336 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.336 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.346 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.357 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.487 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.488 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.488 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.488 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.499 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.510 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.578 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.579 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.580 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.580 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.591 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.601 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.793 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.796 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.797 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.797 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.806 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.816 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.897 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.901 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.902 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.902 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.912 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:54:41.923 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:55:11.492 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:55:11.494 INFO project_profile - __init__: Creating merged profile of 50 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:55:11.497 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:55:11.509 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 10:55:11.585 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:06.421 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.278 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.279 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.349 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.350 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.369 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.389 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.390 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.390 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.414 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.414 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.415 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.435 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.435 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.436 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.529 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.531 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.547 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.548 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.548 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.607 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.608 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.625 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.626 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.626 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.779 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.779 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.779 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.944 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.961 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.962 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:08.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.019 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.020 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.469 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.488 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.488 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.488 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.636 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.636 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.636 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.701 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.718 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.718 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.719 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.739 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.739 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.757 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.757 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.758 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.865 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.882 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.882 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.883 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.908 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.925 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.925 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.926 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.945 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.962 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.963 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.963 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.985 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.986 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:09.986 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.115 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.116 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.116 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.138 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.156 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.156 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.157 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.170 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.188 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.188 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.188 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.194 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.211 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.212 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.212 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.597 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.615 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.615 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.615 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.636 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.636 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.636 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.708 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.725 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.726 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.984 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.986 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:10.986 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.023 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.040 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.041 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.227 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.232 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.250 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.250 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.380 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.397 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.398 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.398 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.498 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.515 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.516 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.516 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.974 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.991 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.992 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:11.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.055 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.072 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.072 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.073 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.099 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.116 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.117 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.117 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.136 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.156 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.157 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.157 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.219 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.219 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.385 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.404 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.404 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.404 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.470 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.487 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.488 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.488 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.509 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.528 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.528 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.528 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.681 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.681 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.681 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.686 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.704 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.704 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.704 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.727 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.727 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.727 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.747 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.764 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.765 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.765 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.787 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.804 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.805 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.805 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.913 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.931 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.931 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.931 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.957 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.974 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.975 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:12.975 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.082 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.085 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.102 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.103 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.103 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.116 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.116 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.116 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.134 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.134 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.134 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.526 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.544 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.544 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.544 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.614 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.616 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.634 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.634 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.634 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.671 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.688 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.690 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.690 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.692 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.709 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.710 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.710 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.951 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.968 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.968 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:13.968 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:14.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:14.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:14.163 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:14.180 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.388 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subcomponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_reindex_membership.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_compare_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_decompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vector_int_list_sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/percolation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_type_distribution.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_gomory_hu_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity_matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_callaway_traits_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_pair_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fluid_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_biconnected_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_subset_ecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_small.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/foreign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.389 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_leda.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/efficiency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2497.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_unpack_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_acyclic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimal_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bigraphical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_chung_lu_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_reverse_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_leading_eigenvector2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_difference.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.390 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1814.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_projection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_fisher_yates_shuffle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_chordal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_directed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/random_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_citing_cited_type_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_graphopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_set_progress_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_aging_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dyad_census.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_degree_distribution.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_mean_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_cycles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_regular_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/d_indheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_permute_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/watts_strogatz_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.391 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/fatal_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2506.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_minimum_size_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_barrat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_view.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas_dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness_subset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_generalized_petersen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_triangular_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/2wheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isomorphism_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_complete.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitive_closure.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/minimum_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_droptol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.392 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bliss_automorphisms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_mds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/glpk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_align.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leading_eigenvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_kary_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_clique.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_to_undirected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_are_adjacent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vertex_selectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_star.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_indexing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sbm_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/harmonic_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rich_club.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_aging_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_layout_reingold_tilford.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.393 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_fastgreedy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_connected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigenvector_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2150.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/creation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_lex_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_infomap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1033045.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vertex_disjoint_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_fkeep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/safelocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_from_prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.394 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_find_cycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_k_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/mycielskian.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hexagonal_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_solve_lsap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_power.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ncol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/expand_path_to_pairs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rng_get_integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cycle_bases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_davidson_harel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_split_join_distance.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_random_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/topological_sorting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_adjacent_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_progress_handler_stderr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diversity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_laplacian.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.395 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_trussness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/even_tarjan.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_eulerian.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_projection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/community.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_nearest_neighbor_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/all_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_linegraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/walktrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_preference_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_spanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_turan.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_citation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.396 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_nominal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1970.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_kamada_kawai.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/full.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_closeness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_has_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/graphicality.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/marked_queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_cycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/null_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_multilevel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_growing_random_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_mincuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_incident.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_graphical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/strvector_set_len_remove_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_establishment_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_subisomorphic_lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cocitation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_signed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.397 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dominator_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_center.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/foreign_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_le_community_to_membership.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_simple_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_mutual.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gen2wheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_minimal_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_perfect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_list_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/triad_census.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_vertex_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_rnsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/hub_and_authority.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_isomorphic_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cutheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_attribute_combination_remove.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/inc_vs_adj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2608.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_disjoint_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_closeness_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_same_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.398 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_decompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire_directed_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_list_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sugiyama.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_grg_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cited_type_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rng_sample_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_square_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness_subset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/simplify_and_colorize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_umap_fit_ab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_compose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/kary_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/reachability.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_forest_fire_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_grg_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/VF2-compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/assortativity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.399 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_no.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/coreness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_all_between.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_nearest_neighbor_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_strength.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximum_bipartite_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2517.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_topological_sorting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_decompose_strong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/eigenvector_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/prop_caching.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_tree_from_parent_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_tree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.400 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convergence_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_all_st_mincuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_multipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/knn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/trie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgesv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_unfold_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_vertex_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convex_hull.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/lineendings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic_lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/erdos_renyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_kautz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_motifs_randesu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.401 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/global_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_reproducibility.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/components.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_directed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesion.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_eid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_full.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_bliss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_running_mean.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_es_pairs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_widest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_graphs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_star.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_matrix_transpose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighbors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.402 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1760.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_wheel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_extended_chordal_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/eigen_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_psumtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_static_power_law_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dot_product_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_independent_sets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_blas_dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1149658.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_estimate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.403 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/dgemv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_density.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximum_bipartite_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_init_complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_vertex_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/levc-stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zero_allocs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_has_mutual.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rooted_product.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/is_coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dominator_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_walktrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.404 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/graphlets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tools/sampling_uniformity_test/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_symmetric_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_clique_size_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adhesion.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_contract_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_eb_get_merges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bitset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rng_sample_dirichlet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_which_minmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/edge_selectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_layout_umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_biconnected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.405 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_eccentricity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_residual_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/jdm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bridges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_biconnected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_path_length_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/single_target_shortest_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_floor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/inclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cmp_epsilon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/error_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgehrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_astar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_almost_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_neighbors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_sampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_attribute_combination.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zapsmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_minmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_mincut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_almost_equals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_cuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.406 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_sort_ind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/symmetric_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_johnson.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maxflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_layout_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr_sort_ind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_gem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_girth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/spinglass.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_nonadj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/constructor-failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_size_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.407 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_edge_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_k_regular_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lastcit_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_contract_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biconnected_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_connect_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_weighted_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat9.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_random_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fastgreedy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_circulant.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.408 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.409 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.409 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_product.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.409 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.409 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_average_path_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.409 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.409 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_reciprocity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.409 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_list_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.409 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_realize_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:16.409 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.957 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.962 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.962 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.962 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.962 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.963 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:17.985 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:19.431 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:21.238 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_directed_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_undirected_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bliss_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": centrality_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": community_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": edge_connectivity_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-basic_properties_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-basic_properties_directed.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-basic_properties_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-basic_properties_undirected.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bliss.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-bliss.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-centrality.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-community.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-community.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-edge_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-edge_connectivity.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-linear_algos_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-linear_algos_directed.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-linear_algos_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-linear_algos_undirected.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-misc_algos.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-misc_algos.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-misc_algos_weighted.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-misc_algos_weighted.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_dimacs_flow.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_dimacs_flow.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_dl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_dl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_edgelist.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_edgelist.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_gml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_graphdb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_graphdb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_graphml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_lgl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_lgl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_ncol.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_ncol.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_pajek.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-read_pajek.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vertex_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vertex_connectivity.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vertex_separators.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-vertex_separators.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-weighted_centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-weighted_centrality.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-weighted_community.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-weighted_community.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-write_all_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-write_all_gml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-write_all_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-write_all_graphml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_directed_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_undirected_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_weighted_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_dimacs_flow_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_dl_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_edgelist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_gml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphdb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_lgl_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_ncol_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_pajek_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_connectivity_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_separators_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_centrality_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_community_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_gml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_graphml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/cmake/ieee754_endianness_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/blas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/blas_dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/creation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dominator_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/eigenvector_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/even_tarjan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/flow2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/foreign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_all_st_mincuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_assortativity_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_assortativity_nominal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_attribute_combination.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_average_path_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_barabasi_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_barabasi_game2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_biconnected_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bipartite_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bipartite_projection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_cocitation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_fastgreedy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_leading_eigenvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_multilevel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_compose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_contract_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_decompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_delete_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_delete_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_difference.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_eccentricity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_es_pairs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_full.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_eid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_eids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_laplacian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_laplacian_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_girth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_grg_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_has_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_independent_sets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_biconnected.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_directed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_minimal_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_isomorphic_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_kary_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgesv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_layout_reingold_tilford.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_list_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_mincut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimal_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimum_size_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimum_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_motifs_randesu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_neighbors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_random_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_realize_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_reciprocity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_regular_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_small.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_star.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_subisomorphic_lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_symmetric_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_to_undirected.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_topological_sorting.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vector_int_list_sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_nonadj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_weighted_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_write_graph_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_write_graph_pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/random_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/safelocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/walktrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/fuzz_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_adjlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_arpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bipartite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bitset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bitset_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_blas.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_centrality.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cliques.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cocitation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cohesive_blocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_coloring.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_community.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_complex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_components.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_constructors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_conversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cycles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_datatype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_dqueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_dqueue_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_eigen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_embedding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_epidemics.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_eulerian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_flow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_foreign.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_games.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graph_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graphicality.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graphlets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_heap_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_hrg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_interrupt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_isomorphism.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_iterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_lapack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_layout.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_lsap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matching.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_mixing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_motifs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_neighborhood.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_nongraph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_operators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_pmt_off.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_progress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_psumtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_qsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_reachability.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_sampling.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_separators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_setup.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_sparsemat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_spatial.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_stack_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_statusbar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_structural.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_strvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_transitivity.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_typed_list_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_visitor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/f2c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centrality_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centrality_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/closeness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/coreness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/eigenvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/hub_authority.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/truss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_csc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_csr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_edge_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_result.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_solver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_solver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/glet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/maximal_cliques_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquerconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/reorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/reorder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/set.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/community_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/community_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/fast_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/fluid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/leading_eigenvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/louvain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetDataTypes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetDataTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetRoutines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetRoutines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/clustertool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_communities.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_communities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_heap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/components.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/percolation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/reachability.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/atlas-edges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/basic_constructors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/circulant.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/de_bruijn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/famous.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/full.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/generalized_petersen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/kautz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/lattices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/linegraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/mycielskian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/regular.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/bitset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/bitset_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/buckets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/buckets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/cutheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/cutheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/dqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/estack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/estack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/fixed_vectorlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/fixed_vectorlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/genheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/genheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/grid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/indheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/indheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/interruption.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/interruption.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/marked_queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/marked_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/matrix_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/printing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/progress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/psumtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/set.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/sparsemat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/statusbar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/trie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/trie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector_ptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cycles/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cycles/simple_cycles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow_conversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/st-cuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/barabasi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/callaway_traits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/chung_lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/citations.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/correlated.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/dotproduct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/erdos_renyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/establishment.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/forestfire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/grg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/growing_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/islands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/k_regular.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/preference.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/recent_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/sbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/static_fitness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/watts_strogatz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/attributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/basic_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/caching.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/caching.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/cattributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/graph_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/iterators.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/type_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/type_indexededgelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/visitors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/dendro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/graph_simp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/hrg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/hrg_types.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/rbtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/splittree_eq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/glpk_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/glpk_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/gmp_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/hacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/hacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/lsap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/qsort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dimacs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dl-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/edgelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/leda.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/lgl-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/ncol-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/ncol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/pajek-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/parse_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/parse_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isoclasses.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isoclasses.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isomorphism_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/queries.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/defs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/heap.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/orbit.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/partition.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/uintseqhash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/align.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/circular.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/davidson_harel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/fruchterman_reingold.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/gem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/graphopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/kamada_kawai.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/large_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/mds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_dla.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_grid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/reingold_tilford.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/sugiyama.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_Node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_Node_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph_3d.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout_3d.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/arpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/arpack_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/blas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/blas_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/eigen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/lapack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/lapack_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/safe_intop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/safe_intop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/chordality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/cocitation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/conversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/cycle_bases.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/degree_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/embedding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/feedback_arc_set.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/graphicality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/graphicality.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/mixing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/motifs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/order_cycle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/order_cycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/other.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/scan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/sir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/spanning_trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/add_edge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/compose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/connect_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/contract.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/difference.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/misc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/misc_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/permute.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/products.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/reverse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/subgraph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/all_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/astar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/eulerian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/floyd_warshall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/histogram.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/johnson.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/simple_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/sparsifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/unweighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/widest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/basic_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/complete.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/convergence_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/degrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/girth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/multiplicity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/perfect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/properties_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/rich_club.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/spectral.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles_template1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/random_device.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/random_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_glibc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_mt19937.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_pcg32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_pcg64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/sampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/spatial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/spatial/nearest_neighbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/community.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/erdos_renyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/graphicality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_closeness_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_decompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_layout_umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_matrix_transpose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_nearest_neighbor_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_strength.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_tree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/inc_vs_adj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug-1033045.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug-1149658.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1760.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1814.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1970.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2150.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2497.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2506.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2517.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2608.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/cattr_bool_bug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/cattr_bool_bug2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/2wheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/VF2-compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/adj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/all_almost_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/all_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/assortativity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bfs_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bitset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bliss_automorphisms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cattributes5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cattributes6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cmp_epsilon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_indexing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_walktrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/components.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/constructor-failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/coreness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cutheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cycle_bases.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/d_indheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/dgemv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/edge_selectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/efficiency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/eigen_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/error_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/expand_path_to_pairs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/fatal_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/foreign_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/full.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/gen2wheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/global_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/glpk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/graphlets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/harmonic_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/hub_and_authority.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_add_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_add_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adhesion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjlist_init_complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjlist_simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_all_st_cuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_all_st_mincuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_almost_equals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_are_adjacent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_arpack_rnsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_arpack_unpack_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_attribute_combination_remove.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_average_path_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_barabasi_aging_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_barabasi_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_betweenness_subset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_biconnected_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_projection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_blas_dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bridges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_callaway_traits_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_chung_lu_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_circulant.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cited_type_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_citing_cited_type_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_clique_size_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_closeness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cohesion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_eb_get_merges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_fastgreedy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_fluid_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_infomap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_compare_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_connect_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_contract_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_convergence_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_convex_hull.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_correlated_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_correlated_pair_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_count_adjacent_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_count_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_decompose_strong.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_delete_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_delete_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_density.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diameter_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_johnson.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diversity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dominator_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dot_product_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dyad_census.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eccentricity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_betweenness_subset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_disjoint_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigenvector_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_es_all_between.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_es_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_establishment_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eulerian_cycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eulerian_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_extended_chordal_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_feedback_vertex_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_find_cycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_forest_fire_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_from_prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_full_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_full_citation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_full_multipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_generalized_petersen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_adjacency_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_all_simple_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_eid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_k_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_laplacian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_astar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_stochastic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_stochastic_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_gomory_hu_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_graph_center.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_graph_power.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_grg_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_growing_random_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_has_mutual.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hexagonal_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hsbm_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hsbm_list_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_i_layout_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_i_umap_fit_ab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_incident.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_acyclic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_biconnected.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_bigraphical.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_chordal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_clique.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_complete.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_connected.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_eulerian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_forest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_forest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_graphical.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_mutual.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_same_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic_bliss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_joint_degree_distribution.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_joint_type_distribution.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_k_regular_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_kautz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgehrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lastcit_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_align.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_davidson_harel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_drl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_drl_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_gem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_graphopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_kamada_kawai.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_mds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_random_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_star.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_sugiyama.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_le_community_to_membership.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_linegraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_list_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maxflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_mean_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_minimum_size_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_modularity_matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_no.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_nearest_neighbor_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood_graphs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighbors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_path_length_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_perfect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_permute_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_preference_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_product.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_progress_handler_stderr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_psumtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_qsort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_random_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_read_graph_graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_read_graph_graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_realize_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_recent_degree_aging_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_recent_degree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_reindex_membership.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_residual_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_reverse_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rewire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rewire_directed_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rng_get_integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rng_sample_dirichlet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rng_sample_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rooted_product.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_running_mean.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sbm_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_set_progress_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_simple_cycles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_solve_lsap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_spanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_droptol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_fkeep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_minmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_view.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_split_join_distance.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_square_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_edge_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_mincut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_mincut_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_vertex_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_static_power_law_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subcomponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subisomorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subisomorphic_lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_to_directed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_to_prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitive_closure.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitivity_barrat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_tree_from_parent_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_triangular_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_trussness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_turan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_unfold_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vector_floor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vector_lex_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_wheel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_widest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_leda.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/inclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/is_coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isoclasses.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isoclasses2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isomorphism_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/jdm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/kary_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/knn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/levc-stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/lineendings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/marked_queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/maximal_cliques_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/maximal_cliques_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/minimum_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/mycielskian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/ncol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/null_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_bipartite2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_signed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/percolation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/prop_caching.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/random_sampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/random_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/reachability.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/rich_club.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/rng_reproducibility.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/simplify_and_colorize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/single_target_shortest_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/spinglass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/strvector_set_len_remove_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/symmetric_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/test_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tls1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tls2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/topological_sorting.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/triad_census.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/trie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_ptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_ptr_sort_ind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_sort_ind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vertex_selectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/watts_strogatz_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/zapsmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/zero_allocs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/sampling_uniformity_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/sampling_uniformity_test/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_amd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_chol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_cholsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_counts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_cumsum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dmperm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_droptol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dropzeros.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dupl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ereach.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_etree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_fkeep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_gaxpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_happly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_house.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ipvec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_leaf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ltsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lusol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_maxtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_multiply.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_norm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_permute.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_pinv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_pvec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_qr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_qrsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_randperm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_reach.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_scatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_scc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_schol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_spsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_sqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_symperm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_tdfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_transpose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_updown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_usolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_utsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/abort_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/arithchk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/backspac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_div.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/cabs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_asin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_atan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_atn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cnjg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cosh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_imag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_lg10.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sinh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_tan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_tanh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/derf_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/derfc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dolio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dtime_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/due.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ef1asc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ef1cmc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/endfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/erf_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/erfc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/etime_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/exit_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/f77_aloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/f77vers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmtlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ftell_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/getarg_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/getenv_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_dnnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_indx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_len.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_ge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_gt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_le.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i77vers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_dnnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_indx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_len.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/iargc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/iio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ilnw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/inquire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_ge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_gt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_le.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lbitbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lbitshft.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ci.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_dd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_di.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_hh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ii.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_zi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_zz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_asin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_atan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_atn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cnjg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cosh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_imag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_lg10.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sinh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_tan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_tanh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rawio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rdfmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rewind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsne.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_cat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_paus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_rnge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_stop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sig_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signal1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signal_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sysdep1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/system_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/typesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/uio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/uninit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wrtfmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsne.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/xwsne.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_div.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/glpk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/glpk_tls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_aat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_defaults.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_order.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_post_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_postorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_preprocess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/advbas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnhall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnlp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnokalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/ckasn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/ckcnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cplex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cpp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cpxbas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/gridgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/intfeas1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/maxffalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/maxflp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcflp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcfokalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcfrelax.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/minisat1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/netgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/npp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/pript.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prmip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prrngs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdasn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdcnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdipt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmaxf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdprob.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rmfgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/strong.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/topsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wcliqex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/weak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrasn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrcnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wript.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmaxf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrprob.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btfint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btfint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhvint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhvint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/ifu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/ifu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/luf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/luf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/lufint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/lufint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scfint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scfint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sgf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sgf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sva.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sva.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/colamd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/colamd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/draft.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi06.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi07.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi08.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi09.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi10.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi13.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios01.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios02.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios03.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios07.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios09.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpipm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpipm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpmat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpmat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpscl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx01.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx02.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/ios.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/lux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/lux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/dlsup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/clqcut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/covgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/fpump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/gmicut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/gmigen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/mirgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/spv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/spv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/minisat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/minisat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/avl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/avl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dimacs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dimacs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ffalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ffalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fp2rat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fvs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fvs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/gcd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/hbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/hbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/jd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/jd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/keller.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/keller.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc13d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc13d.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc21a.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc21a.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mt1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mygmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mygmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/okalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/okalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/qmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/qmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/relax4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/relax4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/round2n.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/spm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/spm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/str2int.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/str2num.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/strspx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/strtrim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/triang.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/triang.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mplsql.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mplsql.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/simplex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxlp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxlp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprob.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprob.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spydual.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/Infomap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/BiasedMapEquation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/BiasedMapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/FlowData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfoEdge.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfoEdge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfoNode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfoNode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfomapBase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfomapBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfomapConfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfomapOptimizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfomapOptimizerBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/MapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/MemMapEquation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/MemMapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/MetaMapEquation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/MetaMapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/StateNetwork.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/StateNetwork.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/iterators/InfomapIterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/iterators/InfomapIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/iterators/IterWrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/iterators/infomapIterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/iterators/treeIterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/ClusterMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/ClusterMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/Config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/Config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/Network.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/Network.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/Output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/Output.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/ProgramInterface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/ProgramInterface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/SafeFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/Date.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/FileURI.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/FileURI.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/FlowCalculator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/FlowCalculator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/Log.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/Log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/MetaCollection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/Random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/Stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/VectorMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/convert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/infomath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/arscnd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dasum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/daxpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dcopy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ddot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgebak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgebal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgehd2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgehrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgemv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeqr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dger.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgesv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetv0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dhseqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/disnan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlabad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlacn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlacpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dladiv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlae2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaebz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaev2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaexc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlagtf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlagts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlahqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlahr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaisnan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaln2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlamch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaneg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanhs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlansy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanv2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlapy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqrb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlar1v.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarft.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarnv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarre.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlartg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaruv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlascl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlassq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaswp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlatrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dmout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaitr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnapps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dneigh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dneupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dngets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnrm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorg2r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorghr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorgqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorm2l.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorm2r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormhr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormql.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dpotf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dpotrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/drot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaitr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsapps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dscal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dseigt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsesrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dseupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsortc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsortr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstebz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstein.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstemr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsteqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsterf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstqrb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dswap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsymv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyr2k.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsytd2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsytrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrevc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrexc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrmm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrmv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsna.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsyl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dvout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/fortran_intrinsics.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/idamax.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ieeeck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iladlc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iladlr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ilaenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iparmq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ivout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/len_trim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/lsame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/xerbla.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/nanoflann/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/nanoflann/nanoflann.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-advance-128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-advance-64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-rngs-128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-rngs-64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg_variants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_ansi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_sse_double.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_sse_float.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/gss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/hzeta.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/hzeta.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/kolmogorov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/kolmogorov.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/lbfgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/lbfgs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/mt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_mt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_sampling.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/rbinom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/sampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_directed.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_undirected.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bliss.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bliss.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-centrality.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-community.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-community.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-edge_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-edge_connectivity.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_directed.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_undirected.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos_weighted.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos_weighted.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dimacs_flow.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dimacs_flow.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dl.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_edgelist.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_edgelist.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_gml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphdb.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphdb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_lgl.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_lgl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_ncol.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_ncol.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_pajek.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_pajek.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_connectivity.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_separators.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_separators.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_centrality.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_community.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_community.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_gml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_graphml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/cmake/ieee754_endianness_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/blas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/blas_dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/creation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dominator_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/eigenvector_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/even_tarjan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/flow2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/foreign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_all_st_mincuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_assortativity_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_assortativity_nominal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_attribute_combination.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_average_path_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_barabasi_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_barabasi_game2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_biconnected_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bipartite_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bipartite_projection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_cocitation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_fastgreedy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_leading_eigenvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_multilevel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_compose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_contract_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_decompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_delete_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_delete_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_difference.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_eccentricity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_es_pairs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_full.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_eid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_eids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_laplacian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_laplacian_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_girth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_grg_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_has_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_independent_sets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_biconnected.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_directed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_minimal_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_isomorphic_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_kary_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgesv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_layout_reingold_tilford.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_list_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_mincut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimal_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimum_size_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimum_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_motifs_randesu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_neighbors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_random_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_realize_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_reciprocity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_regular_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_small.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_star.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_subisomorphic_lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_symmetric_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_to_undirected.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_topological_sorting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vector_int_list_sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_nonadj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_weighted_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_write_graph_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_write_graph_pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/random_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/safelocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/walktrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/fuzz_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_adjlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_arpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bipartite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bitset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bitset_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_blas.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_centrality.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cliques.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cocitation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cohesive_blocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_coloring.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_community.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_complex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_components.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_constructors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_conversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cycles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_datatype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_dqueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_dqueue_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_eigen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_embedding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_epidemics.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_eulerian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_flow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_foreign.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_games.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graph_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graphicality.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graphlets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_heap_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_hrg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_interrupt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_isomorphism.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_iterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_lapack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_layout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_lsap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matching.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_mixing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_motifs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_neighborhood.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_nongraph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_operators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_pmt_off.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_progress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_psumtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_qsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_reachability.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_sampling.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_separators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_setup.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_sparsemat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_spatial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_stack_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_statusbar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_structural.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_strvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_transitivity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_typed_list_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_visitor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/f2c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centrality_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centrality_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/closeness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/coreness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/eigenvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/hub_authority.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/truss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_base_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_base_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_csc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_csr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_edge_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_result.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_solver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_solver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/glet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/maximal_cliques_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquerconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/reorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/reorder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/community_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/community_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/fast_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/fluid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/leading_eigenvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/louvain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetDataTypes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetDataTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetRoutines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetRoutines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/clustertool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/pottsmodel_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/pottsmodel_2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_communities.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_communities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_heap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/components.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/percolation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/reachability.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/atlas-edges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/basic_constructors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/circulant.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/de_bruijn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/famous.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/full.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/generalized_petersen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/kautz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/lattices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/linegraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/mycielskian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/regular.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/bitset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/bitset_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/buckets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/buckets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/cutheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/cutheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/dqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/estack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/estack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/fixed_vectorlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/fixed_vectorlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/genheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/genheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/grid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/indheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/indheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/interruption.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/interruption.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/marked_queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/marked_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/matrix_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/printing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/progress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/psumtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/sparsemat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/statusbar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/trie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/trie.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector_ptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cycles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cycles/simple_cycles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow_conversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/st-cuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/barabasi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/callaway_traits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/chung_lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/citations.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/correlated.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/dotproduct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/erdos_renyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/establishment.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/forestfire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/grg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/growing_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/islands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/k_regular.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/preference.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/recent_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/sbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/static_fitness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/watts_strogatz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/attributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/basic_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/caching.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/caching.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/cattributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/graph_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/iterators.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/type_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/type_indexededgelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/visitors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/dendro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/graph_simp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/hrg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/hrg_types.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/rbtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/splittree_eq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/glpk_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/glpk_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/gmp_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/hacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/hacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/lsap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/qsort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dimacs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/edgelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/leda.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/parse_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/parse_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isoclasses.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isoclasses.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isomorphism_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/queries.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/defs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/heap.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/orbit.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/partition.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/uintseqhash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/align.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/circular.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/davidson_harel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/fruchterman_reingold.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/gem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/graphopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/kamada_kawai.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/large_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/mds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_dla.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_grid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/reingold_tilford.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/sugiyama.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid_3d.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_Node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_Node_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph_3d.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout_3d.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/arpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/arpack_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/blas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/blas_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/eigen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/lapack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/lapack_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/safe_intop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/safe_intop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/chordality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/cocitation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/conversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/cycle_bases.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/degree_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/embedding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/feedback_arc_set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/graphicality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/graphicality.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/mixing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/motifs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/order_cycle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/order_cycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/other.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/scan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/sir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/spanning_trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/add_edge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/compose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/connect_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/contract.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/difference.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/misc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/misc_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/permute.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/products.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/reverse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/subgraph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/all_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/astar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/eulerian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/floyd_warshall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/histogram.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/johnson.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/simple_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/sparsifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/unweighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/widest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/basic_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/complete.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/convergence_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/degrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/girth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/multiplicity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/perfect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/properties_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/rich_club.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/spectral.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles_template1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/random_device.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/random_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_glibc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_mt19937.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_pcg32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_pcg64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/sampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/spatial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/spatial/nearest_neighbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/community.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/erdos_renyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/graphicality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_closeness_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_decompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_layout_umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_matrix_transpose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_nearest_neighbor_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_strength.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_tree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/inc_vs_adj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug-1033045.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug-1149658.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1760.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1814.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1970.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2150.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2497.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2506.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2517.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2608.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/cattr_bool_bug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/cattr_bool_bug2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/2wheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/VF2-compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/adj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/all_almost_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/all_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/assortativity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bfs_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bitset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bliss_automorphisms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cattributes5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cattributes6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cmp_epsilon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_indexing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_walktrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/components.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/constructor-failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/coreness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cutheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cycle_bases.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/d_indheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/dgemv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/edge_selectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/efficiency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/eigen_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/erdos_renyi_game_gnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/erdos_renyi_game_gnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/error_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/expand_path_to_pairs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/fatal_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/foreign_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/full.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/gen2wheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/global_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/glpk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/graphlets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/harmonic_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/hub_and_authority.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_add_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_add_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adhesion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjlist_init_complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjlist_simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_all_st_cuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_all_st_mincuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_almost_equals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_are_adjacent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_arpack_rnsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_arpack_unpack_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_attribute_combination_remove.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_average_path_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_barabasi_aging_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_barabasi_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_betweenness_subset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_biconnected_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_projection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_blas_dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bridges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_callaway_traits_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_chung_lu_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_circulant.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cited_type_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_citing_cited_type_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_clique_size_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_closeness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cohesion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_eb_get_merges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_fastgreedy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_fluid_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_infomap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_compare_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_connect_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_contract_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_convergence_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_convex_hull.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_correlated_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_correlated_pair_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_count_adjacent_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_count_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_decompose_strong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_delete_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_delete_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_density.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diameter_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_johnson.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diversity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dominator_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dot_product_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dyad_census.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eccentricity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_betweenness_subset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_disjoint_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigenvector_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_es_all_between.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_es_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_establishment_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eulerian_cycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eulerian_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_extended_chordal_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_feedback_vertex_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_find_cycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_forest_fire_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_from_prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_full_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_full_citation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_full_multipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_generalized_petersen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_adjacency_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_all_simple_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_eid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_k_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_laplacian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_path_astar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_stochastic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_stochastic_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_gomory_hu_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_graph_center.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_graph_power.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_grg_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_growing_random_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_has_mutual.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hexagonal_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hsbm_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hsbm_list_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_i_layout_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_i_umap_fit_ab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_incident.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_acyclic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_biconnected.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_bigraphical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_chordal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_clique.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_complete.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_connected.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_eulerian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_forest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_forest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_graphical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_mutual.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_same_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic_bliss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_joint_degree_distribution.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_joint_type_distribution.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_k_regular_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_kautz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgehrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgetrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgetrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lastcit_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_align.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_davidson_harel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_drl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_drl_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_gem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_graphopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_kamada_kawai.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_mds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_random_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_star.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_sugiyama.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_le_community_to_membership.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_linegraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_list_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maxflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_mean_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_minimum_size_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_modularity_matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu_no.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_nearest_neighbor_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood_graphs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighbors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_path_length_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_perfect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_permute_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_preference_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_product.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_progress_handler_stderr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pseudo_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_psumtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_qsort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_random_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_read_graph_graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_read_graph_graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_realize_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_recent_degree_aging_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_recent_degree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_reindex_membership.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_residual_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_reverse_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rewire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rewire_directed_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rng_get_integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rng_sample_dirichlet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rng_sample_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rooted_product.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_running_mean.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sbm_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_set_progress_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_simple_cycles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_solve_lsap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_spanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_droptol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_fkeep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_minmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_view.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_split_join_distance.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_square_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_edge_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_mincut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_mincut_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_vertex_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_static_power_law_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subcomponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subisomorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subisomorphic_lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_to_directed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_to_prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitive_closure.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitivity_barrat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_tree_from_parent_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_triangular_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_trussness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_turan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_unfold_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vector_floor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vector_lex_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_wheel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_widest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_leda.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/inclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/is_coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isoclasses.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isoclasses2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isomorphism_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/jdm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/kary_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/knn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/levc-stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/lineendings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/marked_queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/maximal_cliques_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/maximal_cliques_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/minimum_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/mycielskian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/ncol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/null_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_bipartite2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_signed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/percolation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/prop_caching.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/random_sampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/random_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/reachability.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/rich_club.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/rng_reproducibility.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/simplify_and_colorize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/single_target_shortest_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/spinglass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/strvector_set_len_remove_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/symmetric_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/test_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tls1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tls2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/topological_sorting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/triad_census.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/trie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_ptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_ptr_sort_ind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_sort_ind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vertex_selectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/watts_strogatz_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/zapsmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/zero_allocs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/sampling_uniformity_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/sampling_uniformity_test/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_amd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_chol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_cholsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_counts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_cumsum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dmperm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_droptol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dropzeros.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dupl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ereach.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_etree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_fkeep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_gaxpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_happly.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_house.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ipvec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_leaf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ltsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lusol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_maxtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_multiply.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_norm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_permute.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_pinv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_pvec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_qr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_qrsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_randperm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_reach.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_scatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_scc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_schol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_spsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_sqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_symperm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_tdfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_transpose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_updown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_usolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_utsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/abort_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/arithchk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/backspac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_div.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/cabs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_asin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_atan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_atn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cnjg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cosh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_imag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_lg10.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sinh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_tan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_tanh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/derf_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/derfc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dolio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dtime_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/due.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ef1asc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ef1cmc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/endfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/erf_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/erfc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/etime_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/exit_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/f77_aloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/f77vers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmtlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ftell_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/getarg_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/getenv_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_dnnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_indx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_len.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_ge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_gt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_le.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i77vers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_dnnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_indx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_len.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/iargc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/iio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ilnw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/inquire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_ge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_gt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_le.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lbitbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lbitshft.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ci.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_dd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_di.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_hh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ii.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_zi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_zz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_asin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_atan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_atn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cnjg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cosh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_imag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_lg10.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sinh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_tan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_tanh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rawio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rdfmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rewind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsne.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_cat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_paus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_rnge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_stop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sig_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signal1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signal_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sysdep1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/system_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/typesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/uio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/uninit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wrtfmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsne.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/xwsne.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_div.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/glpk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/glpk_tls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_aat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_defaults.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_order.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_post_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_postorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_preprocess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/advbas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnhall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnlp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnokalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/ckasn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/ckcnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cplex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cpp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cpxbas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/gridgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/intfeas1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/maxffalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/maxflp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcflp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcfokalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcfrelax.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/minisat1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/netgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/npp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/pript.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prmip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prrngs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdasn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdcnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdipt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmaxf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdprob.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rmfgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/strong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/topsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wcliqex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/weak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrasn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrcnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wript.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmaxf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrprob.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btfint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btfint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhvint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhvint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/ifu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/ifu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/luf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/luf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/lufint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/lufint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scfint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scfint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sgf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sgf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sva.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sva.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/colamd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/colamd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/draft.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi06.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi07.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi08.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi09.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi10.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi13.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios01.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios02.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios03.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios07.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios09.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpipm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpipm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpmat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpmat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpscl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx01.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx02.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/ios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/lux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/lux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/dlsup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/clqcut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/covgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/fpump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/gmicut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/gmigen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/mirgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/spv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/spv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/minisat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/minisat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/avl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/avl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dimacs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dimacs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ffalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ffalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fp2rat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fvs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fvs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/gcd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/hbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/hbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/jd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/jd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/keller.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/keller.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc13d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc13d.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc21a.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc21a.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mt1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mygmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mygmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/okalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/okalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/qmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/qmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/relax4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/relax4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/round2n.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/spm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/spm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/str2int.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/str2num.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/strspx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/strtrim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/triang.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/triang.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mplsql.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mplsql.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/simplex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxlp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxlp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprob.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spydual.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/Infomap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/BiasedMapEquation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/BiasedMapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/FlowData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfoEdge.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfoEdge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfoNode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfoNode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfomapBase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfomapBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfomapConfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfomapOptimizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfomapOptimizerBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/MapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/MemMapEquation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/MemMapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/MetaMapEquation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/MetaMapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/StateNetwork.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/StateNetwork.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/iterators/InfomapIterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/iterators/InfomapIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/iterators/IterWrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/iterators/infomapIterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/iterators/treeIterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/ClusterMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/ClusterMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/Config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/Config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/Network.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/Network.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/Output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/Output.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/ProgramInterface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/ProgramInterface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/SafeFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/Date.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/FileURI.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/FileURI.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/FlowCalculator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/FlowCalculator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/Log.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/Log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/MetaCollection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/Random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/Stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/VectorMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/convert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/infomath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/arscnd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dasum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/daxpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dcopy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ddot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgebak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgebal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgehd2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgehrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgemv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeqr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgesv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetv0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dhseqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/disnan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlabad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlacn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlacpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dladiv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlae2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaebz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaev2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaexc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlagtf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlagts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlahqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlahr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaisnan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaln2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlamch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaneg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanhs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlansy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanv2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlapy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqrb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlar1v.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarft.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarnv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarre.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlartg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaruv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlascl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlassq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaswp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlatrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dmout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaitr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnapps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dneigh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dneupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dngets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnrm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorg2r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorghr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorgqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorm2l.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorm2r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormhr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormql.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dpotf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dpotrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/drot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaitr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsapps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dscal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dseigt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsesrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dseupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsortc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsortr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstebz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstein.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstemr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsteqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsterf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstqrb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dswap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsymv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyr2k.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsytd2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsytrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrevc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrexc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrmm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrmv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsna.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsyl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dvout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/fortran_intrinsics.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/idamax.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ieeeck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iladlc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iladlr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ilaenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iparmq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ivout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/len_trim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/lsame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/xerbla.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/mini-gmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/mini-gmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/nanoflann/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/nanoflann/nanoflann.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-advance-128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-advance-64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-rngs-128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-rngs-64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg_variants.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_ansi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_sse_double.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_sse_float.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/gss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/hzeta.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/hzeta.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/kolmogorov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/kolmogorov.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/lbfgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/lbfgs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/mt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_mt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_sampling.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/rbinom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/sampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,081,238,121 bytes received 74,130 bytes 196,602,227.45 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,080,714,153 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export DEPS_PATH=/src/deps Step #6 - "compile-libfuzzer-introspector-x86_64": + DEPS_PATH=/src/deps Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/deps Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + wget https://download.gnome.org/sources/libxml2/2.14/libxml2-2.14.5.tar.xz Step #6 - "compile-libfuzzer-introspector-x86_64": --2025-08-09 11:10:29-- https://download.gnome.org/sources/libxml2/2.14/libxml2-2.14.5.tar.xz Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving download.gnome.org (download.gnome.org)... 89.187.180.101, 89.187.180.92, 2a02:6ea0:c600::26, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to download.gnome.org (download.gnome.org)|89.187.180.101|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 2327528 (2.2M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'libxml2-2.14.5.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libxml2-2.14.5.tar. 0%[ ] 0 --.-KB/s libxml2-2.14.5.tar. 100%[===================>] 2.22M --.-KB/s in 0.08s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:10:29 (26.1 MB/s) - 'libxml2-2.14.5.tar.xz' saved [2327528/2327528] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + tar xf libxml2-2.14.5.tar.xz Step #6 - "compile-libfuzzer-introspector-x86_64": + cd libxml2-2.14.5 Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O2' Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DCMAKE_INSTALL_PREFIX=/src/deps -DBUILD_SHARED_LIBS=OFF -DLIBXML2_WITH_ICU=OFF -DLIBXML2_WITH_PYTHON=OFF -DLIBXML2_WITH_TESTS=OFF -DLIBXML2_WITH_ZLIB=OFF -DLIBXML2_WITH_LZMA=OFF -DLIBXML2_WITH_PROGRAMS=OFF -DLIBXML2_WITH_MODULES=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test Iconv_IS_BUILT_IN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test Iconv_IS_BUILT_IN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Iconv: built in to C library Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FUNC_ATTRIBUTE_DESTRUCTOR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FUNC_ATTRIBUTE_DESTRUCTOR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getentropy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getentropy - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libxml2-2.14.5/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make install -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/LibXml2.dir/buf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/LibXml2.dir/chvalid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/LibXml2.dir/dict.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/LibXml2.dir/encoding.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/LibXml2.dir/entities.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/LibXml2.dir/error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/LibXml2.dir/globals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/LibXml2.dir/hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/LibXml2.dir/list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/LibXml2.dir/parserInternals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/LibXml2.dir/parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/LibXml2.dir/SAX2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/LibXml2.dir/threads.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/LibXml2.dir/tree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/LibXml2.dir/uri.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/LibXml2.dir/valid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/LibXml2.dir/xmlmemory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/LibXml2.dir/xmlIO.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/LibXml2.dir/c14n.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/LibXml2.dir/catalog.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/LibXml2.dir/xmlstring.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/LibXml2.dir/debugXML.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/LibXml2.dir/HTMLtree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/LibXml2.dir/HTMLparser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/LibXml2.dir/xmlsave.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/LibXml2.dir/pattern.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/LibXml2.dir/xmlregexp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/LibXml2.dir/xmlreader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/LibXml2.dir/xmlunicode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/LibXml2.dir/relaxng.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/LibXml2.dir/xmlschemas.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/LibXml2.dir/xmlschemastypes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/LibXml2.dir/schematron.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/LibXml2.dir/xmlwriter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/LibXml2.dir/xinclude.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/LibXml2.dir/xpath.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/LibXml2.dir/xlink.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/LibXml2.dir/xpointer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/HTMLparser.c:342:1: warning: unused function 'htmlFindEncoding' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 342 | htmlFindEncoding(xmlParserCtxtPtr ctxt) { Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library libxml2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target LibXml2 Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/c14n.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/catalog.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/chvalid.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/debugXML.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/HTMLparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/HTMLtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/nanoftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/nanohttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/parserInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/relaxng.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/SAX.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/SAX2.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/schemasInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/schematron.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlautomata.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlmodule.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlregexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlsave.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlschemas.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlschemastypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlunicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlwriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xpathInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xpointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/libxml2.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/man/man1/xml2-config.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2.devhelp2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/index.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-nanoftp.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlstring.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlIO.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-schematron.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-globals.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-valid.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlmodule.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-list.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlreader.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-hash.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-HTMLtree.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-HTMLparser.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlversion.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/home.png Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-tree.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/up.png Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlwriter.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-parser.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-parserInternals.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-SAX.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xpointer.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-schemasInternals.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xpathInternals.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlregexp.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-catalog.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-encoding.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlexports.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/left.png Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlerror.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-nanohttp.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-debugXML.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/general.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlautomata.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlunicode.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlsave.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlschemastypes.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/right.png Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xlink.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xinclude.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/style.css Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-c14n.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-SAX2.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlmemory.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-uri.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-entities.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-chvalid.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-dict.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-threads.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xpath.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-relaxng.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-pattern.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/devhelp/libxml2-xmlschemas.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/xmllint.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/share/doc/libxml2/xmlcatalog.html Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/cmake/libxml2-2.14.5/libxml2-config.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/cmake/libxml2-2.14.5/libxml2-config-version.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/cmake/libxml2-2.14.5/libxml2-export.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/cmake/libxml2-2.14.5/libxml2-export-noconfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/include/libxml2/libxml/xmlversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/lib/pkgconfig/libxml-2.0.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/deps/bin/xml2-config Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/igraph Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DIGRAPH_WARNINGS_AS_ERRORS=OFF -DCMAKE_BUILD_TYPE=None -DCMAKE_PREFIX_PATH=/src/deps -DFLEX_KEEP_LINE_NUMBERS=ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Version number from Git: 0.10.16-918-gdc6249bc7 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_UNKNOWN_WARNING_OPTION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_UNKNOWN_WARNING_OPTION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ENUMVAL_ATTR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ENUMVAL_ATTR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Thread-local storage: supported (__thread) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found FLEX: /usr/bin/flex (found version "2.6.4") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found BISON: /usr/bin/bison (found version "3.5.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strcasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncasecmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stricmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _stricmp - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strnicmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _strnicmp - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strdup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file xlocale.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file xlocale.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for uselocale Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for uselocale - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _configthreadlocale Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _configthreadlocale - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__UMUL128 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__UMUL128 - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___UMULH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___UMULH - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __uint128_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of __uint128_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__POPCNT64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__POPCNT64 - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__POPCNT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__POPCNT - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANFORWARD64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANFORWARD64 - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANFORWARD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANFORWARD - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANREVERSE64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANREVERSE64 - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANREVERSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE__BITSCANREVERSE - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_OVERFLOW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_OVERFLOW - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _LIBCPP_VERSION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _LIBCPP_VERSION - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBCXX__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBCXX__ - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ENABLE_NEW_DTAGS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ENABLE_NEW_DTAGS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- -----[ Build configuration ]---- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Version: 0.10.16-918-gdc6249bc7 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMake build type: None Step #6 - "compile-libfuzzer-introspector-x86_64": -- Library type: static Step #6 - "compile-libfuzzer-introspector-x86_64": -- igraph_integer_t size: 64 bits Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler cache: ccache Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- ----------[ Features ]---------- Step #6 - "compile-libfuzzer-introspector-x86_64": -- GLPK for optimization: yes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Reading GraphML files: yes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Thread-local storage: yes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Link-time optimization: no Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- --------[ Dependencies ]-------- Step #6 - "compile-libfuzzer-introspector-x86_64": -- ARPACK: vendored Step #6 - "compile-libfuzzer-introspector-x86_64": -- BISON: yes Step #6 - "compile-libfuzzer-introspector-x86_64": -- BLAS: vendored Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLEX: yes Step #6 - "compile-libfuzzer-introspector-x86_64": -- GLPK: vendored Step #6 - "compile-libfuzzer-introspector-x86_64": -- GMP: vendored Step #6 - "compile-libfuzzer-introspector-x86_64": -- INFOMAP: vendored Step #6 - "compile-libfuzzer-introspector-x86_64": -- LAPACK: vendored Step #6 - "compile-libfuzzer-introspector-x86_64": -- LibXml2: yes Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenMP: no Step #6 - "compile-libfuzzer-introspector-x86_64": -- PLFIT: vendored Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- -----------[ Testing ]---------- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Diff tool: diff Step #6 - "compile-libfuzzer-introspector-x86_64": -- Sanitizers: none Step #6 - "compile-libfuzzer-introspector-x86_64": -- Code coverage: no Step #6 - "compile-libfuzzer-introspector-x86_64": -- Verify 'finally' stack: no Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- --------[ Documentation ]------- Step #6 - "compile-libfuzzer-introspector-x86_64": -- HTML: no Step #6 - "compile-libfuzzer-introspector-x86_64": -- PDF: no Step #6 - "compile-libfuzzer-introspector-x86_64": -- INFO: no Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- igraph configured successfully. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (5.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (1.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/igraph/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/defs.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/graph.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/f2c/CMakeFiles/arithchk.dir/arithchk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/heap.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/partition.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/uintseqhash.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/utils.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/isomorphism/bliss/CMakeFiles/bliss.dir/orbit.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_add.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/mini-gmp/CMakeFiles/gmp_vendored.dir/mini-gmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/core/MemMapEquation.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_amd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/core/MetaMapEquation.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/core/InfoEdge.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/pcg/CMakeFiles/pcg.dir/pcg-advance-128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/plfit/CMakeFiles/plfit_vendored.dir/gss.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/pcg/CMakeFiles/pcg.dir/pcg-advance-64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [FLEX][dl_lexer] Building scanner with flex 2.6.4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/core/BiasedMapEquation.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/plfit/CMakeFiles/plfit_vendored.dir/hzeta.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/plfit/CMakeFiles/plfit_vendored.dir/kolmogorov.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_chol.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/pcg/CMakeFiles/pcg.dir/pcg-output-32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [BISON][dl_parser] Building parser with bison 3.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/core/iterators/InfomapIterator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_cholsol.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_base_graph.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/pcg/CMakeFiles/pcg.dir/pcg-output-64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/cliques/cliquer/CMakeFiles/cliquer.dir/cliquer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/core/StateNetwork.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dl-parser.y: warning: 20 shift/reduce conflicts [-Wconflicts-sr] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dl-parser.y: warning: 3 reduce/reduce conflicts [-Wconflicts-rr] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/core/InfomapBase.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_counts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/cliques/cliquer/CMakeFiles/cliquer.dir/cliquer_graph.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [FLEX][gml_lexer] Building scanner with flex 2.6.4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/cliques/cliquer/CMakeFiles/cliquer.dir/reorder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Linking C executable arithchk Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [BISON][gml_parser] Building parser with bison 3.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/pcg/CMakeFiles/pcg.dir/pcg-output-128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/plfit/CMakeFiles/plfit_vendored.dir/lbfgs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/plfit/CMakeFiles/plfit_vendored.dir/mt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/pcg/CMakeFiles/pcg.dir/pcg-rngs-64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_cumsum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_dfs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/plfit/CMakeFiles/plfit_vendored.dir/options.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_dmperm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [FLEX][lgl_lexer] Building scanner with flex 2.6.4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [BISON][lgl_parser] Building parser with bison 3.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [FLEX][ncol_lexer] Building scanner with flex 2.6.4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object vendor/pcg/CMakeFiles/pcg.dir/pcg-rngs-128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_aat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [BISON][ncol_parser] Building parser with bison 3.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:10:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:41 : Main function filename: /src/igraph/vendor/f2c/arithchk.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:10:41 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [FLEX][pajek_lexer] Building scanner with flex 2.6.4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [BISON][pajek_parser] Building parser with bison 3.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/core/InfoNode.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/io/Network.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/pajek-parser.y: warning: 7 shift/reduce conflicts [-Wconflicts-sr] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/pajek-parser.y: warning: 1 reduce/reduce conflict [-Wconflicts-rr] Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_droptol.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_dropzeros.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/io/ClusterMap.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/io/ProgramInterface.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object vendor/plfit/CMakeFiles/plfit_vendored.dir/plfit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target arithchk Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_defaults.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_dupl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_igraph_graph.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object vendor/plfit/CMakeFiles/plfit_vendored.dir/plfit_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/io/Config.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/io/Output.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object vendor/plfit/CMakeFiles/plfit_vendored.dir/rbinom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object vendor/plfit/CMakeFiles/plfit_vendored.dir/sampling.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target pcg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Generating arith.h for f2c... Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_entry.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/utils/Log.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target cliquer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_ereach.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_etree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_order.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_fkeep.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_post_tree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/abort_.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Built target parsersources Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Built target gmp_vendored Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/utils/FileURI.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/dolio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_postorder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_preprocess.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_gaxpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/amd/amd_valid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/advbas.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Built target plfit_vendored Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_sin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/asnhall.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_happly.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/asnlp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/dummy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_preprocessed_ge_graph.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/asnokalg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/dtime_.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object vendor/infomap/CMakeFiles/infomap_vendored.dir/src/utils/FlowCalculator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/ckasn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/ckcnf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_house.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/iio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/cplex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/cpp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_preprocessed_gs_graph.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_sinh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/cpxbas.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/graph.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/backspac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_ipvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/gridgen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/intfeas1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/due.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/maxffalg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/ilnw.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/maxflp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_preprocessed_scc_graph.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_leaf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_preprocessed_schur_graph.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_result.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_solver.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_sqrt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_abs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/mcflp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object src/centrality/prpack/CMakeFiles/prpack.dir/prpack_utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/ef1asc_.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_load.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/inquire.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/mcfokalg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_tan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/mcfrelax.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_cos.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_lsolve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/ef1cmc_.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/minisat1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/l_ge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_tanh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/mpl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_ltsolve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_div.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/mps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/endfile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/l_gt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_lu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/rdfmt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_lusol.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/netgen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_malloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_exp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/npp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_maxtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/pript.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_multiply.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/erf_.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_norm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prmip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_permute.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prob1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/l_le.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_pinv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/rewind.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_post.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prob2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/erfc_.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/l_lt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_pvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prob3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_qr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/rsfe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prob4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_sin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prob5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_qrsol.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/err.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_randperm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prrngs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/prsol.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdasn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_reach.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdcc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/lbitbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/rsli.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_scatter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/c_sqrt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdcnf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/etime_.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/lbitshft.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/rsne.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdipt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_scc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_schol.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdmaxf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/cabs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/exit_.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/lread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_cat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_spsolve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_sqr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/close.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/f77_aloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdmcf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/lwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdmip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/ctype.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_symperm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_tdfs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdprob.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/f77vers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_copy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_transpose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_updown.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_abs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/fmt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_usolve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_paus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/open.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_acos.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rdsol.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/rmfgen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/fmtlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/cs/CMakeFiles/cxsparse_vendored.dir/cs_utsolve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/strong.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_ci.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_rnge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_asin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/ftell_.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/topsort.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wcliqex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_dd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/s_stop.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_atan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_di.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/weak.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/sfe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrasn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target cxsparse_vendored Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrcc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_atn2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/getenv_.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_hh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrcnf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/sig_die.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wript.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target prpack Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_cnjg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrmaxf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_abs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrmcf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_ii.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/signal_.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_cos.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_dim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_ri.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrmip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrprob.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/signbit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/api/wrsol.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/btf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_cosh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_dnnt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_zi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/sue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_dim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_indx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/btfint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/pow_zz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/system_.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/fhv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/fhvint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_exp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_len.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_abs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/ifu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/typesize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_imag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_mod.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_acos.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/luf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/lufint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/uio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_nint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_int.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_asin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/scf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/uninit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_lg10.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/scfint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/sgf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_atan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/h_sign.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/bflib/sva.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/colamd/colamd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/bfd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/hl_ge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_atn2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/wref.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/bfx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi06.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_mod.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/hl_gt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi07.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_cnjg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi08.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi09.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi10.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_nint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/wrtfmt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/hl_le.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_cos.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/wsfe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_prod.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpapi13.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios01.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios02.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/hl_lt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_cosh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios03.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/wsle.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_sign.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i77vers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios07.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_dim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/wsne.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios09.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_sin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios11.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpios12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpipm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_abs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_exp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/xwsne.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_sinh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_dim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpmat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_imag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpscl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_abs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_sqrt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpssx01.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/glpssx02.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_dnnt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/draft/lux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_int.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_cos.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_indx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/alloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_tan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_lg10.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/dlsup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/env.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_div.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/stdc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/stdout.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/d_tanh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/stream.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_len.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/env/tls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_exp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/derf_.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/cfg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_mod.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_mod.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/cfg1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/cfg2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/clqcut.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/covgen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/fpump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/gmicut.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/derfc_.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/gmigen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_nint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_nint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_sin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/mirgen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/dfe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/intopt/spv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/minisat/minisat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/avl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/bignum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/dimacs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/i_sign.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/dmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/r_sign.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/f2c/CMakeFiles/f2c_vendored.dir/z_sqrt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/ffalg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/fp2rat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/fvs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/gcd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/hbm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/jd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/keller.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/mc13d.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/ks.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/mc21a.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/mt1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target f2c_vendored Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/qmd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/mygmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/okalg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dscal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/relax4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/rgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/rng.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgeev.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/rng1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/round2n.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/spm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dnaupd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dnaup2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/str2int.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/str2num.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/strspx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/strtrim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgebak.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dswap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/disnan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgebal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/triang.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/wclique.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaisnan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/misc/wclique1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dgetv0.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/lsame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dvout.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgehrd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgehd2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/iladlc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/arscnd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dnrm2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/daxpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/iladlr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarfg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlapy2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mpl6.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/mpl/mplsql.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlahr2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlacpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dmout.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarfb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/ilaenv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dnaitr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dgemv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/ivout.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dnapps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/ieeeck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/iparmq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dhseqr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlahqr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlabad.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dnconv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlanv2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr0.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dger.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dneigh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dgemm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dlaqrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dngets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsortc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dormhr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dneupd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dormqr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dcopy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsaupd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dtrmm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dtrmv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsaup2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsaitr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsapps.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/npp/npp6.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarft.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/proxy/proxy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dorm2r.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsconv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dtrexc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaexc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlange.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/proxy/proxy1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/drot.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dseigt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dstqrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/ddot.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsgets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dasum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsortr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxchuzc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dsymv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dstats.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dseupd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/arpack_vendored.dir/dsesrt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlassq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarfx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlartg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasy2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dsyr2k.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxchuzr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxlp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dsyr2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dtrsm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqr1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlascl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dsyrk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dorghr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dorgqr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dorg2r.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target arpack_vendored Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxnt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxprim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spxprob.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/dtrsv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dtrevc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/blas_vendored.dir/idamax.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spychuzc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target bliss Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaln2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dladiv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dsyevr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlansy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dormtr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dormql.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spychuzr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dorm2l.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/glpk/CMakeFiles/glpk_vendored.dir/simplex/spydual.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dstebz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaebz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dstein.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlagtf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlagts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarnv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaruv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dstemr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlae2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaev2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlanst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarre.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Built target blas_vendored Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaneg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasq2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasq3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasq4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasq5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasq6.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasrt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlar1v.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlarrf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dsterf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dsytrd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlatrd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dsytd2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlanhs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgeqr2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dtrsen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlacn2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dtrsyl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlasr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dsteqr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgeevx.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dtrsna.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaqtr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgetrf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgetf2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlaswp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgetrs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dgesv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dpotrf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dpotf2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/xerbla.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/len_trim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/dlamch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object vendor/lapack/CMakeFiles/lapack_vendored.dir/fortran_intrinsics.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target glpk_vendored Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target lapack_vendored Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target infomap_vendored Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/igraph.dir/core/bitset.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/igraph.dir/core/buckets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/igraph.dir/core/bitset_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/igraph.dir/core/cutheap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/igraph.dir/core/dqueue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/igraph.dir/core/error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/igraph.dir/core/estack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/igraph.dir/core/fixed_vectorlist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/genheap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/grid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/heap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/indheap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/interruption.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/marked_queue.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/matrix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/matrix_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/printing.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/progress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/set.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/psumtree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/setup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/sparsemat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/stack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/statusbar.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/strvector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/trie.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/igraph.dir/core/vector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/core/vector_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/core/vector_ptr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/math/complex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/math/safe_intop.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/math/utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/linalg/arpack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/linalg/blas.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/linalg/eigen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/linalg/lapack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/random/random.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object src/CMakeFiles/igraph.dir/random/random_device.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/random/rng_glibc2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/random/rng_pcg32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/random/rng_mt19937.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/random/rng_pcg64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/random/sampling.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/graph/adjlist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/graph/attributes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/graph/basic_query.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/graph/caching.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/graph/cattributes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/igraph.dir/graph/graph_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/graph/iterators.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/graph/type_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/graph/type_indexededgelist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/graph/visitors.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/adjacency.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/atlas.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/basic_constructors.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/circulant.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/de_bruijn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/famous.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/full.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/generalized_petersen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/kautz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/lattices.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/lcf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/linegraph.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/mycielskian.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/prufer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/regular.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/constructors/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/igraph.dir/games/barabasi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/callaway_traits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/chung_lu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/citations.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/correlated.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/CMakeFiles/igraph.dir/games/degree_sequence_vl/gengraph_degree_sequence.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/CMakeFiles/igraph.dir/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/CMakeFiles/igraph.dir/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/CMakeFiles/igraph.dir/games/degree_sequence_vl/gengraph_mr-connected.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/degree_sequence.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/dotproduct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/erdos_renyi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/establishment.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/forestfire.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/grg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/growing_random.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/islands.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/k_regular.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/preference.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/recent_degree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/sbm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/igraph.dir/games/static_fitness.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/games/tree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/centrality/betweenness.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/games/watts_strogatz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/centrality/centrality_other.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/centrality/centralization.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/centrality/closeness.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/centrality/coreness.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/centrality/eigenvector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/centrality/hub_authority.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/centrality/pagerank.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/CMakeFiles/igraph.dir/centrality/truss.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/CMakeFiles/igraph.dir/centrality/prpack.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/cliques/cliquer_wrapper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/cliques/cliques.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/cliques/maximal_cliques.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/cliques/glet.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/community/community_misc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/community/edge_betweenness.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/community/fast_modularity.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/community/fluid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/igraph.dir/community/label_propagation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/igraph.dir/community/leading_eigenvector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/igraph.dir/community/leiden.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/igraph.dir/community/louvain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/CMakeFiles/igraph.dir/community/infomap.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/igraph.dir/community/optimal_modularity.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/igraph.dir/community/modularity.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/CMakeFiles/igraph.dir/community/spinglass/clustertool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/CMakeFiles/igraph.dir/community/spinglass/NetDataTypes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/CMakeFiles/igraph.dir/community/spinglass/NetRoutines.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/CMakeFiles/igraph.dir/community/spinglass/pottsmodel_2.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/igraph.dir/community/voronoi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/CMakeFiles/igraph.dir/community/walktrap/walktrap_graph.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/CMakeFiles/igraph.dir/community/walktrap/walktrap_communities.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/CMakeFiles/igraph.dir/community/walktrap/walktrap_heap.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/CMakeFiles/igraph.dir/community/walktrap/walktrap.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/igraph.dir/connectivity/cohesive_blocks.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/igraph.dir/connectivity/components.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/igraph.dir/connectivity/percolation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/igraph.dir/connectivity/separators.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/igraph.dir/connectivity/reachability.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/igraph.dir/cycles/simple_cycles.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/igraph.dir/flow/flow_conversion.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/flow/st-cuts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/flow/flow.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/CMakeFiles/igraph.dir/hrg/hrg_types.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/CMakeFiles/igraph.dir/hrg/hrg.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/dimacs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/dl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/dot.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/graphml.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/edgelist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/gml-tree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/gml.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/graphdb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/lgl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/leda.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/ncol.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/pajek.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/parse_utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/parsers/dl-parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/parsers/dl-lexer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/igraph.dir/io/parsers/gml-parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/igraph.dir/io/parsers/gml-lexer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/igraph.dir/io/parsers/lgl-parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/igraph.dir/io/parsers/lgl-lexer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/igraph.dir/io/parsers/ncol-parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/igraph.dir/io/parsers/ncol-lexer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/igraph.dir/io/parsers/pajek-parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/igraph.dir/io/parsers/pajek-lexer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/igraph.dir/layout/align.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/igraph.dir/layout/circular.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/igraph.dir/layout/davidson_harel.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/CMakeFiles/igraph.dir/layout/drl/DensityGrid.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/CMakeFiles/igraph.dir/layout/drl/DensityGrid_3d.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/CMakeFiles/igraph.dir/layout/drl/drl_graph.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/CMakeFiles/igraph.dir/layout/drl/drl_graph_3d.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/CMakeFiles/igraph.dir/layout/drl/drl_layout.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/CMakeFiles/igraph.dir/layout/drl/drl_layout_3d.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/igraph.dir/layout/fruchterman_reingold.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/igraph.dir/layout/gem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/igraph.dir/layout/graphopt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/igraph.dir/layout/kamada_kawai.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/igraph.dir/layout/large_graph.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/layout/layout_bipartite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/layout/layout_grid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/layout/layout_random.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/layout/mds.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/layout/merge_dla.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/layout/merge_grid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/layout/sugiyama.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/layout/reingold_tilford.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/layout/umap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/operators/add_edge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/operators/complementer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/operators/compose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/operators/connect_neighborhood.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/operators/contract.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/operators/difference.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/operators/disjoint_union.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/operators/intersection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/operators/join.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/operators/misc_internal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/operators/permute.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/igraph.dir/operators/products.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/operators/reverse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/operators/rewire.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/operators/rewire_edges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/operators/simplify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/operators/subgraph.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/operators/union.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/paths/all_shortest_paths.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/paths/astar.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/paths/dijkstra.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/paths/bellman_ford.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/paths/distances.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/paths/eulerian.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/paths/floyd_warshall.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/paths/histogram.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/paths/johnson.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/paths/random_walk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/paths/shortest_paths.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/paths/simple_paths.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/paths/sparsifier.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/paths/unweighted.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/igraph.dir/paths/voronoi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/paths/widest_paths.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/basic_properties.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/complete.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/constraint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/convergence_degree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/dag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/degrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/ecc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/girth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/loops.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/multiplicity.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/neighborhood.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/perfect.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/rich_club.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/spectral.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/properties/triangles.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object src/CMakeFiles/igraph.dir/isomorphism/bliss.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/isomorphism/isoclasses.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/isomorphism/lad.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/igraph.dir/isomorphism/isomorphism_misc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/isomorphism/queries.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/isomorphism/vf2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/bipartite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/chordality.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/cocitation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/coloring.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/conversion.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/cycle_bases.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object src/CMakeFiles/igraph.dir/misc/degree_sequence.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/embedding.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/feedback_arc_set.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/graphicality.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/matching.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/mixing.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/motifs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object src/CMakeFiles/igraph.dir/misc/order_cycle.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/other.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/power_law_fit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/scan.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/sir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/igraph.dir/misc/spanning_trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object src/CMakeFiles/igraph.dir/spatial/nearest_neighbor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/igraph.dir/internal/glpk_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/igraph.dir/internal/hacks.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/igraph.dir/internal/lsap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/igraph.dir/internal/qsort_r.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/igraph.dir/internal/qsort.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/igraph.dir/internal/utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/igraph.dir/version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX static library libigraph.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target igraph Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object tests/CMakeFiles/test_utilities.dir/unit/test_utilities.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_utilities Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_edgelist_seed_corpus.zip /src/igraph/fuzzing/test_inputs/t1.el /src/igraph/fuzzing/test_inputs/t2.el /src/igraph/fuzzing/test_inputs/t3.el /src/igraph/fuzzing/test_inputs/t4.el /src/igraph/fuzzing/test_inputs/t5.el Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/t1.el (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/t2.el (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/t3.el (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/t4.el (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/t5.el (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_dimacs_flow_seed_corpus.zip /src/igraph/examples/simple/ak-4102.max /src/igraph/tests/unit/ak-4102.max /src/igraph/fuzzing/test_inputs/simple.max Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/ak-4102.max (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/ak-4102.max (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/simple.max (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_dl_seed_corpus.zip /src/igraph/examples/simple/edgelist1.dl /src/igraph/examples/simple/edgelist2.dl /src/igraph/examples/simple/edgelist3.dl /src/igraph/examples/simple/edgelist4.dl /src/igraph/examples/simple/edgelist5.dl /src/igraph/examples/simple/edgelist6.dl /src/igraph/examples/simple/edgelist7.dl /src/igraph/examples/simple/fullmatrix1.dl /src/igraph/examples/simple/fullmatrix2.dl /src/igraph/examples/simple/fullmatrix3.dl /src/igraph/examples/simple/fullmatrix4.dl /src/igraph/examples/simple/nodelist1.dl /src/igraph/examples/simple/nodelist2.dl /src/igraph/tests/unit/input.dl '/src/igraph/fuzzing/test_inputs/*.dl' Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/fuzzing/test_inputs/*.dl Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist1.dl (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist2.dl (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist3.dl (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist4.dl (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist5.dl (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist6.dl (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/edgelist7.dl (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/fullmatrix1.dl (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/fullmatrix2.dl (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/fullmatrix3.dl (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/fullmatrix4.dl (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/nodelist1.dl (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/nodelist2.dl (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/input.dl (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_gml_seed_corpus.zip /src/igraph/examples/simple/celegansneural.gml /src/igraph/examples/simple/karate.gml /src/igraph/examples/simple/weighted.gml /src/igraph/tests/regression/bug_2497.gml /src/igraph/tests/regression/invalid1.gml /src/igraph/tests/regression/invalid2.gml /src/igraph/tests/regression/invalid4.gml /src/igraph/tests/regression/invalid5.gml /src/igraph/tests/regression/invalid6.gml /src/igraph/tests/unit/graph1.gml /src/igraph/tests/unit/graph2.gml /src/igraph/tests/unit/graph3.gml /src/igraph/fuzzing/test_inputs/graph1.gml Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/celegansneural.gml (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/karate.gml (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/weighted.gml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2497.gml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid1.gml (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid2.gml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid4.gml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid5.gml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid6.gml (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph1.gml (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph2.gml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph3.gml (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/graph1.gml (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_graphdb_seed_corpus.zip /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.A14 /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.A22 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.A00 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.A05 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.A11 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.A37 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.A43 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.A05 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.A09 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.A17 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.A11 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.A16 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.A22 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.A32 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.A37 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.A41 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A00 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A04 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A12 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A18 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A26 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.A31 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.A27 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.A32 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.A46 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.A54 /src/igraph/fuzzing/test_inputs/si2_b06m_s60.A51 /src/igraph/fuzzing/test_inputs/si2_b06m_s60.A59 /src/igraph/fuzzing/test_inputs/si2_b06m_s80.A03 /src/igraph/fuzzing/test_inputs/si2_b06m_s80.A56 /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B14 /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B18 /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B23 /src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B97 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.B54 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.B61 /src/igraph/fuzzing/test_inputs/si2_b06m_m200.B65 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.B02 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.B08 /src/igraph/fuzzing/test_inputs/si2_b06m_m400.B16 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.B07 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.B15 /src/igraph/fuzzing/test_inputs/si2_b06m_m600.B26 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.B54 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.B60 /src/igraph/fuzzing/test_inputs/si2_b06m_m800.B94 /src/igraph/fuzzing/test_inputs/si2_b06m_s100.B93 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.B02 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.B42 /src/igraph/fuzzing/test_inputs/si2_b06m_s20.B72 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.B00 /src/igraph/fuzzing/test_inputs/si2_b06m_s40.B16 /src/igraph/fuzzing/test_inputs/si2_b06m_s60.B74 /src/igraph/fuzzing/test_inputs/si2_b06m_s60.B95 /src/igraph/examples/simple/iso_b03_m1000.A00 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.A14 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.A22 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.A00 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.A05 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.A11 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.A37 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.A43 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.A05 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.A09 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.A17 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.A11 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.A16 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.A22 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.A32 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.A37 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.A41 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A00 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A04 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A12 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A18 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A26 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.A31 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.A27 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.A32 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.A46 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.A54 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s60.A51 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s60.A59 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s80.A03 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s80.A56 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B14 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B18 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B23 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m1000.B97 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.B54 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.B61 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m200.B65 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.B02 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.B08 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m400.B16 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.B07 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.B15 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m600.B26 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.B54 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.B60 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_m800.B94 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s100.B93 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.B02 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.B42 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s20.B72 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.B00 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s40.B16 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s60.B74 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/si2_b06m_s60.B95 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/iso_b03_m1000.A00 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_graphml_seed_corpus.zip /src/igraph/examples/simple/test.graphml /src/igraph/tests/unit/test.graphml /src/igraph/tests/regression/bug_1970.graphml /src/igraph/tests/regression/bug_2506_1.graphml /src/igraph/tests/regression/bug_2506_2.graphml /src/igraph/tests/regression/bug_2506_3.graphml /src/igraph/tests/regression/cattr_bool_bug.graphml /src/igraph/tests/regression/cattr_bool_bug2.graphml /src/igraph/tests/regression/invalid1.graphml /src/igraph/tests/regression/invalid2.graphml /src/igraph/tests/regression/invalid3.graphml /src/igraph/tests/regression/invalid4.graphml /src/igraph/tests/regression/invalid5.graphml /src/igraph/tests/regression/invalid6.graphml /src/igraph/fuzzing/test_inputs/wa1.graphml /src/igraph/fuzzing/test_inputs/wa2.graphml /src/igraph/fuzzing/test_inputs/wa3.graphml /src/igraph/fuzzing/test_inputs/wa4.graphml /src/igraph/fuzzing/test_inputs/wa5.graphml /src/igraph/fuzzing/test_inputs/wa6.graphml /src/igraph/fuzzing/test_inputs/wa7.graphml /src/igraph/fuzzing/test_inputs/yfiles.graphml Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/test.graphml (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/test.graphml (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_1970.graphml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_1.graphml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_2.graphml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_3.graphml (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/cattr_bool_bug.graphml (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/cattr_bool_bug2.graphml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid1.graphml (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid2.graphml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid3.graphml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid4.graphml (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid5.graphml (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid6.graphml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa1.graphml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa2.graphml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa3.graphml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa4.graphml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa5.graphml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa6.graphml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa7.graphml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/yfiles.graphml (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_lgl_seed_corpus.zip /src/igraph/examples/simple/igraph_read_graph_lgl-1.lgl /src/igraph/examples/simple/igraph_read_graph_lgl-2.lgl /src/igraph/examples/simple/igraph_read_graph_lgl-3.lgl '/src/igraph/tests/unit/*.lgl' '/src/igraph/fuzzing/test_inputs/*.lgl' Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/tests/unit/*.lgl Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/fuzzing/test_inputs/*.lgl Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/igraph_read_graph_lgl-1.lgl (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/igraph_read_graph_lgl-2.lgl (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/igraph_read_graph_lgl-3.lgl (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_ncol_seed_corpus.zip '/src/igraph/examples/simple/*.ncol' '/src/igraph/tests/unit/*.ncol' /src/igraph/fuzzing/test_inputs/graph1.ncol /src/igraph/fuzzing/test_inputs/graph2.ncol /src/igraph/fuzzing/test_inputs/graph3.ncol Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/examples/simple/*.ncol Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/tests/unit/*.ncol Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/graph1.ncol (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/graph2.ncol (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/graph3.ncol (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/read_pajek_seed_corpus.zip /src/igraph/examples/simple/links.net /src/igraph/tests/unit/bipartite.net /src/igraph/tests/unit/pajek1.net /src/igraph/tests/unit/pajek2.net /src/igraph/tests/unit/pajek3.net /src/igraph/tests/unit/pajek4.net /src/igraph/tests/unit/pajek5.net /src/igraph/tests/unit/pajek6.net /src/igraph/tests/unit/pajek_arcslist.net /src/igraph/tests/unit/pajek_bip.net /src/igraph/tests/unit/pajek_bip2.net /src/igraph/tests/unit/pajek_edgeslist.net /src/igraph/tests/unit/pajek_signed.net /src/igraph/tests/regression/invalid_pajek1.net /src/igraph/tests/regression/invalid_pajek2.net /src/igraph/tests/regression/invalid_pajek3.net '/src/igraph/fuzzing/test_inputs/*.net' Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/igraph/fuzzing/test_inputs/*.net Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/links.net (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/bipartite.net (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek1.net (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek2.net (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek3.net (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek4.net (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek5.net (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek6.net (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek_arcslist.net (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek_bip.net (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek_bip2.net (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek_edgeslist.net (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/pajek_signed.net (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid_pajek1.net (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid_pajek2.net (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid_pajek3.net (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/write_all_gml_seed_corpus.zip /src/igraph/examples/simple/celegansneural.gml /src/igraph/examples/simple/karate.gml /src/igraph/examples/simple/weighted.gml /src/igraph/tests/regression/bug_2497.gml /src/igraph/tests/regression/invalid1.gml /src/igraph/tests/regression/invalid2.gml /src/igraph/tests/regression/invalid4.gml /src/igraph/tests/regression/invalid5.gml /src/igraph/tests/regression/invalid6.gml /src/igraph/tests/unit/graph1.gml /src/igraph/tests/unit/graph2.gml /src/igraph/tests/unit/graph3.gml /src/igraph/fuzzing/test_inputs/graph1.gml Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/celegansneural.gml (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/karate.gml (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/weighted.gml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2497.gml (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid1.gml (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid2.gml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid4.gml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid5.gml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid6.gml (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph1.gml (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph2.gml (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/graph3.gml (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/graph1.gml (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/write_all_graphml_seed_corpus.zip /src/igraph/examples/simple/test.graphml /src/igraph/tests/unit/test.graphml /src/igraph/tests/regression/bug_1970.graphml /src/igraph/tests/regression/bug_2506_1.graphml /src/igraph/tests/regression/bug_2506_2.graphml /src/igraph/tests/regression/bug_2506_3.graphml /src/igraph/tests/regression/cattr_bool_bug.graphml /src/igraph/tests/regression/cattr_bool_bug2.graphml /src/igraph/tests/regression/invalid1.graphml /src/igraph/tests/regression/invalid2.graphml /src/igraph/tests/regression/invalid3.graphml /src/igraph/tests/regression/invalid4.graphml /src/igraph/tests/regression/invalid5.graphml /src/igraph/tests/regression/invalid6.graphml /src/igraph/fuzzing/test_inputs/wa1.graphml /src/igraph/fuzzing/test_inputs/wa2.graphml /src/igraph/fuzzing/test_inputs/wa3.graphml /src/igraph/fuzzing/test_inputs/wa4.graphml /src/igraph/fuzzing/test_inputs/wa5.graphml /src/igraph/fuzzing/test_inputs/wa6.graphml /src/igraph/fuzzing/test_inputs/wa7.graphml /src/igraph/fuzzing/test_inputs/yfiles.graphml Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/examples/simple/test.graphml (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/unit/test.graphml (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_1970.graphml (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_1.graphml (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_2.graphml (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/bug_2506_3.graphml (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/cattr_bool_bug.graphml (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/cattr_bool_bug2.graphml (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid1.graphml (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid2.graphml (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid3.graphml (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid4.graphml (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid5.graphml (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/tests/regression/invalid6.graphml (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa1.graphml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa2.graphml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa3.graphml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa4.graphml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa5.graphml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa6.graphml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/wa7.graphml (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/igraph/fuzzing/test_inputs/yfiles.graphml (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/igraph Step #6 - "compile-libfuzzer-introspector-x86_64": ++ /src/deps/bin/xml2-config --cflags --libs Step #6 - "compile-libfuzzer-introspector-x86_64": + XML2_FLAGS='-I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm' Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS='read_edgelist read_dl read_gml read_graphdb read_graphml read_lgl read_ncol read_pajek bliss edge_connectivity vertex_connectivity vertex_separators basic_properties_directed basic_properties_undirected linear_algos_directed linear_algos_undirected centrality community weighted_centrality weighted_community misc_algos misc_algos_weighted' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector '!=' undefined ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + TARGETS='read_edgelist read_dl read_gml read_graphdb read_graphml read_lgl read_ncol read_pajek bliss edge_connectivity vertex_connectivity vertex_separators basic_properties_directed basic_properties_undirected linear_algos_directed linear_algos_undirected centrality community weighted_centrality weighted_community misc_algos misc_algos_weighted read_dimacs_flow write_all_gml write_all_graphml' Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_edgelist.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_edgelist.o -c ./fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_edgelist.o -o /workspace/out/libfuzzer-introspector-x86_64/read_edgelist ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:10:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:56 : Logging next yaml tile to /src/fuzzerLogFile-0-GP3Q83gJbz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_dl.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_dl.o -c ./fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_dl.o -o /workspace/out/libfuzzer-introspector-x86_64/read_dl ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:10:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:57 : Logging next yaml tile to /src/fuzzerLogFile-0-CtkXbZkL4q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_gml.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzzing/read_gml.dict /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_gml.o -c ./fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_gml.o -o /workspace/out/libfuzzer-introspector-x86_64/read_gml ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:10:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:10:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:00 : Logging next yaml tile to /src/fuzzerLogFile-0-mKFmli3CUW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_graphdb.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_graphdb.o -c ./fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_graphdb.o -o /workspace/out/libfuzzer-introspector-x86_64/read_graphdb ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:02 : Logging next yaml tile to /src/fuzzerLogFile-0-ziDfzpQeVe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_graphml.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzzing/read_graphml.dict /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_graphml.o -c ./fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_graphml.o -o /workspace/out/libfuzzer-introspector-x86_64/read_graphml ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:05 : Logging next yaml tile to /src/fuzzerLogFile-0-QUGhECK1dL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_lgl.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_lgl.o -c ./fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_lgl.o -o /workspace/out/libfuzzer-introspector-x86_64/read_lgl ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:15 : Logging next yaml tile to /src/fuzzerLogFile-0-dB2QSlzl8T.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_ncol.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_ncol.o -c ./fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_ncol.o -o /workspace/out/libfuzzer-introspector-x86_64/read_ncol ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:17 : Logging next yaml tile to /src/fuzzerLogFile-0-t00EF3xTA4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_pajek.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./fuzzing/read_pajek.dict /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_pajek.o -c ./fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_pajek.o -o /workspace/out/libfuzzer-introspector-x86_64/read_pajek ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:19 : Logging next yaml tile to /src/fuzzerLogFile-0-x594GF8d95.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/bliss.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o bliss.o -c ./fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer bliss.o -o /workspace/out/libfuzzer-introspector-x86_64/bliss ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:22 : Logging next yaml tile to /src/fuzzerLogFile-0-8YFZcQblla.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/edge_connectivity.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o edge_connectivity.o -c ./fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer edge_connectivity.o -o /workspace/out/libfuzzer-introspector-x86_64/edge_connectivity ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:28 : Logging next yaml tile to /src/fuzzerLogFile-0-CA23AOIuvb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/vertex_connectivity.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o vertex_connectivity.o -c ./fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer vertex_connectivity.o -o /workspace/out/libfuzzer-introspector-x86_64/vertex_connectivity ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:34 : Logging next yaml tile to /src/fuzzerLogFile-0-22fGXYcFv6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/vertex_separators.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o vertex_separators.o -c ./fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer vertex_separators.o -o /workspace/out/libfuzzer-introspector-x86_64/vertex_separators ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:39 : Logging next yaml tile to /src/fuzzerLogFile-0-HD38KzGNNm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/basic_properties_directed.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o basic_properties_directed.o -c ./fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer basic_properties_directed.o -o /workspace/out/libfuzzer-introspector-x86_64/basic_properties_directed ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:44 : Logging next yaml tile to /src/fuzzerLogFile-0-6mZb624QUO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/basic_properties_undirected.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o basic_properties_undirected.o -c ./fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer basic_properties_undirected.o -o /workspace/out/libfuzzer-introspector-x86_64/basic_properties_undirected ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:47 : Logging next yaml tile to /src/fuzzerLogFile-0-6fQ0ysijmY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/linear_algos_directed.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o linear_algos_directed.o -c ./fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer linear_algos_directed.o -o /workspace/out/libfuzzer-introspector-x86_64/linear_algos_directed ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:11:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:52 : Logging next yaml tile to /src/fuzzerLogFile-0-a5oAJFtZgT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:11:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/linear_algos_undirected.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o linear_algos_undirected.o -c ./fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer linear_algos_undirected.o -o /workspace/out/libfuzzer-introspector-x86_64/linear_algos_undirected ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:02 : Logging next yaml tile to /src/fuzzerLogFile-0-M55ZkOW35z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/centrality.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o centrality.o -c ./fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer centrality.o -o /workspace/out/libfuzzer-introspector-x86_64/centrality ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:11 : Logging next yaml tile to /src/fuzzerLogFile-0-aNo2vQkc6d.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/community.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o community.o -c ./fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer community.o -o /workspace/out/libfuzzer-introspector-x86_64/community ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:17 : Logging next yaml tile to /src/fuzzerLogFile-0-BJj1D9tjke.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/weighted_centrality.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o weighted_centrality.o -c ./fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer weighted_centrality.o -o /workspace/out/libfuzzer-introspector-x86_64/weighted_centrality ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:23 : Logging next yaml tile to /src/fuzzerLogFile-0-10pW0KurMk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/weighted_community.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o weighted_community.o -c ./fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer weighted_community.o -o /workspace/out/libfuzzer-introspector-x86_64/weighted_community ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:30 : Logging next yaml tile to /src/fuzzerLogFile-0-6qkMD2hkFA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/misc_algos.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o misc_algos.o -c ./fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer misc_algos.o -o /workspace/out/libfuzzer-introspector-x86_64/misc_algos ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:36 : Logging next yaml tile to /src/fuzzerLogFile-0-tzX35yY1jM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/misc_algos_weighted.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o misc_algos_weighted.o -c ./fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer misc_algos_weighted.o -o /workspace/out/libfuzzer-introspector-x86_64/misc_algos_weighted ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:42 : Logging next yaml tile to /src/fuzzerLogFile-0-v9c2TPljHh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/read_dimacs_flow.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o read_dimacs_flow.o -c ./fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer read_dimacs_flow.o -o /workspace/out/libfuzzer-introspector-x86_64/read_dimacs_flow ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:50 : Logging next yaml tile to /src/fuzzerLogFile-0-hM5jStcFGP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/write_all_gml.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o write_all_gml.o -c ./fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer write_all_gml.o -o /workspace/out/libfuzzer-introspector-x86_64/write_all_gml ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:12:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:53 : Logging next yaml tile to /src/fuzzerLogFile-0-0CVixEuSuJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:12:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for TARGET in $TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -e ./fuzzing/write_all_graphml.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/igraph/build/include -I/src/igraph/include -o write_all_graphml.o -c ./fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer write_all_graphml.o -o /workspace/out/libfuzzer-introspector-x86_64/write_all_graphml ./build/src/libigraph.a -I/src/deps/include/libxml2 -L/src/deps/lib -lxml2 -lm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:13:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:12 : Logging next yaml tile to /src/fuzzerLogFile-0-tLVEp5cfHj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:13:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=a1104f8240080a03c6e36f74a67baec6a5c08f5a386b4b1790926b9331608ab8 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-p5xwj897/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t00EF3xTA4.data' and '/src/inspector/fuzzerLogFile-0-t00EF3xTA4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8YFZcQblla.data' and '/src/inspector/fuzzerLogFile-0-8YFZcQblla.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data' and '/src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data' and '/src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x594GF8d95.data' and '/src/inspector/fuzzerLogFile-0-x594GF8d95.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data' and '/src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data' and '/src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data' and '/src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data' and '/src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BJj1D9tjke.data' and '/src/inspector/fuzzerLogFile-0-BJj1D9tjke.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0CVixEuSuJ.data' and '/src/inspector/fuzzerLogFile-0-0CVixEuSuJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6mZb624QUO.data' and '/src/inspector/fuzzerLogFile-0-6mZb624QUO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data' and '/src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HD38KzGNNm.data' and '/src/inspector/fuzzerLogFile-0-HD38KzGNNm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data' and '/src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.yaml' and '/src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.yaml' and '/src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.yaml' and '/src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-10pW0KurMk.data.yaml' and '/src/inspector/fuzzerLogFile-0-10pW0KurMk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x594GF8d95.data.yaml' and '/src/inspector/fuzzerLogFile-0-x594GF8d95.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CA23AOIuvb.data.yaml' and '/src/inspector/fuzzerLogFile-0-CA23AOIuvb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.yaml' and '/src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.yaml' and '/src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6mZb624QUO.data.yaml' and '/src/inspector/fuzzerLogFile-0-6mZb624QUO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.yaml' and '/src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.yaml' and '/src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M55ZkOW35z.data.yaml' and '/src/inspector/fuzzerLogFile-0-M55ZkOW35z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v9c2TPljHh.data.yaml' and '/src/inspector/fuzzerLogFile-0-v9c2TPljHh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tzX35yY1jM.data.yaml' and '/src/inspector/fuzzerLogFile-0-tzX35yY1jM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BJj1D9tjke.data.yaml' and '/src/inspector/fuzzerLogFile-0-BJj1D9tjke.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.yaml' and '/src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.yaml' and '/src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data.yaml' and '/src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.yaml' and '/src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0CVixEuSuJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0CVixEuSuJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v9c2TPljHh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-v9c2TPljHh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HD38KzGNNm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HD38KzGNNm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CA23AOIuvb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CA23AOIuvb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-10pW0KurMk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-10pW0KurMk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v9c2TPljHh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-v9c2TPljHh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HD38KzGNNm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HD38KzGNNm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CA23AOIuvb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CA23AOIuvb.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mKFmli3CUW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mKFmli3CUW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mKFmli3CUW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mKFmli3CUW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-10pW0KurMk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-10pW0KurMk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.147 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/weighted_community is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_gml is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/weighted_centrality is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_edgelist is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/community is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/misc_algos_weighted is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/linear_algos_undirected is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_graphml is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/vertex_connectivity is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_dimacs_flow is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bliss is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.148 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/basic_properties_undirected is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.148 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/edge_connectivity is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.148 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_lgl is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.148 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/write_all_gml is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.148 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/misc_algos is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.148 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_ncol is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.148 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_graphdb is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.148 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_dl is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.148 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/write_all_graphml is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.148 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/linear_algos_directed is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.148 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/basic_properties_directed is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.148 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/centrality is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.148 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/read_pajek is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.148 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.148 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/vertex_separators is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.237 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6qkMD2hkFA Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.288 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mKFmli3CUW Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.368 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-10pW0KurMk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.411 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GP3Q83gJbz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.494 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BJj1D9tjke Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.597 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-v9c2TPljHh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.702 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-M55ZkOW35z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.844 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QUGhECK1dL Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.921 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-22fGXYcFv6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:40.967 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hM5jStcFGP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:41.059 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8YFZcQblla Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:41.113 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6fQ0ysijmY Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:41.183 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CA23AOIuvb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:41.232 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dB2QSlzl8T Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:41.369 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0CVixEuSuJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:41.443 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tzX35yY1jM Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:41.492 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-t00EF3xTA4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:41.533 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ziDfzpQeVe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:41.578 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CtkXbZkL4q Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:41.731 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tLVEp5cfHj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:41.836 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-a5oAJFtZgT Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:41.884 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6mZb624QUO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:41.968 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aNo2vQkc6d Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.016 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-x594GF8d95 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.308 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HD38KzGNNm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.308 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/weighted_community', 'fuzzer_log_file': 'fuzzerLogFile-0-6qkMD2hkFA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_gml', 'fuzzer_log_file': 'fuzzerLogFile-0-mKFmli3CUW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/weighted_centrality', 'fuzzer_log_file': 'fuzzerLogFile-0-10pW0KurMk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_edgelist', 'fuzzer_log_file': 'fuzzerLogFile-0-GP3Q83gJbz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/community', 'fuzzer_log_file': 'fuzzerLogFile-0-BJj1D9tjke'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/misc_algos_weighted', 'fuzzer_log_file': 'fuzzerLogFile-0-v9c2TPljHh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/linear_algos_undirected', 'fuzzer_log_file': 'fuzzerLogFile-0-M55ZkOW35z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_graphml', 'fuzzer_log_file': 'fuzzerLogFile-0-QUGhECK1dL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/vertex_connectivity', 'fuzzer_log_file': 'fuzzerLogFile-0-22fGXYcFv6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_dimacs_flow', 'fuzzer_log_file': 'fuzzerLogFile-0-hM5jStcFGP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bliss', 'fuzzer_log_file': 'fuzzerLogFile-0-8YFZcQblla'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/basic_properties_undirected', 'fuzzer_log_file': 'fuzzerLogFile-0-6fQ0ysijmY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/edge_connectivity', 'fuzzer_log_file': 'fuzzerLogFile-0-CA23AOIuvb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_lgl', 'fuzzer_log_file': 'fuzzerLogFile-0-dB2QSlzl8T'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/write_all_gml', 'fuzzer_log_file': 'fuzzerLogFile-0-0CVixEuSuJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/misc_algos', 'fuzzer_log_file': 'fuzzerLogFile-0-tzX35yY1jM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_ncol', 'fuzzer_log_file': 'fuzzerLogFile-0-t00EF3xTA4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_graphdb', 'fuzzer_log_file': 'fuzzerLogFile-0-ziDfzpQeVe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_dl', 'fuzzer_log_file': 'fuzzerLogFile-0-CtkXbZkL4q'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/write_all_graphml', 'fuzzer_log_file': 'fuzzerLogFile-0-tLVEp5cfHj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/linear_algos_directed', 'fuzzer_log_file': 'fuzzerLogFile-0-a5oAJFtZgT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/basic_properties_directed', 'fuzzer_log_file': 'fuzzerLogFile-0-6mZb624QUO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/centrality', 'fuzzer_log_file': 'fuzzerLogFile-0-aNo2vQkc6d'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/read_pajek', 'fuzzer_log_file': 'fuzzerLogFile-0-x594GF8d95'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/vertex_separators', 'fuzzer_log_file': 'fuzzerLogFile-0-HD38KzGNNm'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.315 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.655 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.656 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.656 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.656 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.680 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.680 INFO data_loader - load_all_profiles: - found 25 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.728 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t00EF3xTA4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.729 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-t00EF3xTA4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.730 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.731 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8YFZcQblla.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.732 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8YFZcQblla.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.733 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.734 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.736 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.736 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.736 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.736 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.739 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-x594GF8d95.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.740 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-x594GF8d95.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.741 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.742 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.744 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:42.744 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:44.697 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:44.797 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:44.804 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:44.948 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:45.037 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:45.038 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:45.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:45.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:45.176 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:45.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:45.272 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:45.444 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:45.712 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:45.712 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:45.712 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:48.629 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:48.748 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:49.061 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:49.106 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BJj1D9tjke.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:49.107 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BJj1D9tjke.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:49.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:49.232 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:49.441 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:49.911 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:50.190 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0CVixEuSuJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:50.190 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0CVixEuSuJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:50.191 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:50.398 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:50.746 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:51.198 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6mZb624QUO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:51.199 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6mZb624QUO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:51.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:51.966 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:51.967 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:51.967 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:52.984 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:53.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:53.089 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:53.127 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HD38KzGNNm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:53.129 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HD38KzGNNm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:53.130 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:53.180 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:53.875 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:53.876 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:53.876 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:54.361 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:54.782 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:55.280 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-10pW0KurMk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:55.280 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-10pW0KurMk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:55.280 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:55.368 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:55.472 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:56.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-22fGXYcFv6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:56.208 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-22fGXYcFv6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:56.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:56.281 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:56.841 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:58.375 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:58.437 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M55ZkOW35z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:58.438 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-M55ZkOW35z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:58.439 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:58.662 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:58.991 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:59.090 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hM5jStcFGP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:59.091 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hM5jStcFGP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:13:59.091 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:00.198 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:00.393 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:00.411 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:00.452 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:00.766 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:01.238 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:01.437 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tzX35yY1jM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:01.439 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tzX35yY1jM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:01.439 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:01.503 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:02.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QUGhECK1dL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:02.971 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QUGhECK1dL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:02.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:03.102 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mKFmli3CUW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:03.103 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mKFmli3CUW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:03.103 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:03.650 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:04.681 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-v9c2TPljHh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:04.681 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-v9c2TPljHh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:04.682 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:04.742 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:04.842 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:04.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:04.956 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:04.957 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:04.957 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:05.909 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:05.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:06.203 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:06.212 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:06.475 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:06.797 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:07.161 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CA23AOIuvb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:07.162 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CA23AOIuvb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:07.162 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:11.760 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:12.013 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:12.014 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:12.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:15.362 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:15.942 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.325 INFO analysis - load_data_files: Found 25 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.325 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.326 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.326 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-t00EF3xTA4.data with fuzzerLogFile-0-t00EF3xTA4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.326 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CtkXbZkL4q.data with fuzzerLogFile-0-CtkXbZkL4q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-x594GF8d95.data with fuzzerLogFile-0-x594GF8d95.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6fQ0ysijmY.data with fuzzerLogFile-0-6fQ0ysijmY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aNo2vQkc6d.data with fuzzerLogFile-0-aNo2vQkc6d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8YFZcQblla.data with fuzzerLogFile-0-8YFZcQblla.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6qkMD2hkFA.data with fuzzerLogFile-0-6qkMD2hkFA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GP3Q83gJbz.data with fuzzerLogFile-0-GP3Q83gJbz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6mZb624QUO.data with fuzzerLogFile-0-6mZb624QUO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BJj1D9tjke.data with fuzzerLogFile-0-BJj1D9tjke.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dB2QSlzl8T.data with fuzzerLogFile-0-dB2QSlzl8T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-a5oAJFtZgT.data with fuzzerLogFile-0-a5oAJFtZgT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HD38KzGNNm.data with fuzzerLogFile-0-HD38KzGNNm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hM5jStcFGP.data with fuzzerLogFile-0-hM5jStcFGP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tLVEp5cfHj.data with fuzzerLogFile-0-tLVEp5cfHj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-10pW0KurMk.data with fuzzerLogFile-0-10pW0KurMk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-22fGXYcFv6.data with fuzzerLogFile-0-22fGXYcFv6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mKFmli3CUW.data with fuzzerLogFile-0-mKFmli3CUW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0CVixEuSuJ.data with fuzzerLogFile-0-0CVixEuSuJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ziDfzpQeVe.data with fuzzerLogFile-0-ziDfzpQeVe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tzX35yY1jM.data with fuzzerLogFile-0-tzX35yY1jM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-M55ZkOW35z.data with fuzzerLogFile-0-M55ZkOW35z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CA23AOIuvb.data with fuzzerLogFile-0-CA23AOIuvb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-v9c2TPljHh.data with fuzzerLogFile-0-v9c2TPljHh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QUGhECK1dL.data with fuzzerLogFile-0-QUGhECK1dL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.327 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.379 INFO fuzzer_profile - accummulate_profile: read_ncol: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.393 INFO fuzzer_profile - accummulate_profile: read_ncol: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.394 INFO fuzzer_profile - accummulate_profile: read_ncol: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.396 INFO fuzzer_profile - accummulate_profile: read_ncol: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.396 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.396 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.396 INFO fuzzer_profile - accummulate_profile: read_dl: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.401 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.401 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_ncol.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.412 INFO fuzzer_profile - accummulate_profile: read_dl: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.413 INFO fuzzer_profile - accummulate_profile: read_dl: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.414 INFO fuzzer_profile - accummulate_profile: read_pajek: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.415 INFO fuzzer_profile - accummulate_profile: read_dl: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.415 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.415 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.420 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.420 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_dl.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.429 INFO fuzzer_profile - accummulate_profile: read_pajek: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.430 INFO fuzzer_profile - accummulate_profile: read_pajek: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.431 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.432 INFO fuzzer_profile - accummulate_profile: read_pajek: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.433 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.433 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.438 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.438 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_pajek.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.449 INFO fuzzer_profile - accummulate_profile: centrality: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.451 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.452 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.455 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.460 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.460 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/basic_properties_undirected.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.467 INFO fuzzer_profile - accummulate_profile: bliss: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.483 INFO fuzzer_profile - accummulate_profile: centrality: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.483 INFO fuzzer_profile - accummulate_profile: centrality: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.484 INFO fuzzer_profile - accummulate_profile: read_ncol: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.485 INFO fuzzer_profile - accummulate_profile: read_ncol: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.485 INFO fuzzer_profile - accummulate_profile: read_ncol: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.485 INFO fuzzer_profile - accummulate_profile: read_ncol: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.486 INFO fuzzer_profile - accummulate_profile: weighted_community: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.487 INFO fuzzer_profile - accummulate_profile: read_ncol: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.488 INFO fuzzer_profile - accummulate_profile: read_ncol: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.493 INFO fuzzer_profile - accummulate_profile: centrality: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.493 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.493 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.498 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/centrality.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.503 INFO fuzzer_profile - accummulate_profile: bliss: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.503 INFO fuzzer_profile - accummulate_profile: bliss: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.506 INFO fuzzer_profile - accummulate_profile: read_edgelist: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.507 INFO fuzzer_profile - accummulate_profile: read_dl: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.508 INFO fuzzer_profile - accummulate_profile: read_dl: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.508 INFO fuzzer_profile - accummulate_profile: read_dl: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.509 INFO fuzzer_profile - accummulate_profile: read_dl: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.510 INFO fuzzer_profile - accummulate_profile: bliss: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.510 INFO fuzzer_profile - accummulate_profile: read_dl: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.510 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.511 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.511 INFO fuzzer_profile - accummulate_profile: read_dl: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.515 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.516 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bliss.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.517 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.517 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.519 INFO fuzzer_profile - accummulate_profile: read_edgelist: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.519 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.519 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.525 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.525 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_edgelist.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.526 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.531 INFO fuzzer_profile - accummulate_profile: weighted_community: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.531 INFO fuzzer_profile - accummulate_profile: weighted_community: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.542 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.542 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.542 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.543 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.543 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.543 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.545 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.545 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.546 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.547 INFO fuzzer_profile - accummulate_profile: basic_properties_undirected: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.548 INFO fuzzer_profile - accummulate_profile: weighted_community: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.550 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.550 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/basic_properties_directed.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.553 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.553 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/weighted_community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.554 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.554 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.555 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.555 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.556 INFO fuzzer_profile - accummulate_profile: read_edgelist: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.557 INFO fuzzer_profile - accummulate_profile: read_edgelist: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.579 INFO fuzzer_profile - accummulate_profile: read_pajek: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.580 INFO fuzzer_profile - accummulate_profile: read_pajek: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.581 INFO fuzzer_profile - accummulate_profile: read_pajek: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.581 INFO fuzzer_profile - accummulate_profile: read_pajek: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.583 INFO fuzzer_profile - accummulate_profile: read_pajek: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.584 INFO fuzzer_profile - accummulate_profile: read_pajek: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.588 INFO fuzzer_profile - accummulate_profile: bliss: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.589 INFO fuzzer_profile - accummulate_profile: bliss: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.589 INFO fuzzer_profile - accummulate_profile: bliss: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.589 INFO fuzzer_profile - accummulate_profile: bliss: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.593 INFO fuzzer_profile - accummulate_profile: bliss: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.594 INFO fuzzer_profile - accummulate_profile: bliss: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.626 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.627 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.628 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.628 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.630 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.630 INFO fuzzer_profile - accummulate_profile: basic_properties_directed: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.634 INFO fuzzer_profile - accummulate_profile: community: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.669 INFO fuzzer_profile - accummulate_profile: community: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.669 INFO fuzzer_profile - accummulate_profile: community: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.677 INFO fuzzer_profile - accummulate_profile: centrality: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.678 INFO fuzzer_profile - accummulate_profile: community: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.681 INFO fuzzer_profile - accummulate_profile: centrality: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.681 INFO fuzzer_profile - accummulate_profile: centrality: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.681 INFO fuzzer_profile - accummulate_profile: centrality: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.683 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.685 INFO fuzzer_profile - accummulate_profile: centrality: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.686 INFO fuzzer_profile - accummulate_profile: centrality: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.785 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.787 INFO fuzzer_profile - accummulate_profile: read_lgl: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.802 INFO fuzzer_profile - accummulate_profile: read_lgl: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.802 INFO fuzzer_profile - accummulate_profile: read_lgl: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.805 INFO fuzzer_profile - accummulate_profile: read_lgl: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.805 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.805 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.810 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.810 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_lgl.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.840 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.840 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.862 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.862 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.862 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.867 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.867 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/linear_algos_directed.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.867 INFO fuzzer_profile - accummulate_profile: vertex_separators: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.899 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.899 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.903 INFO fuzzer_profile - accummulate_profile: read_lgl: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.904 INFO fuzzer_profile - accummulate_profile: read_lgl: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.905 INFO fuzzer_profile - accummulate_profile: read_lgl: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.905 INFO fuzzer_profile - accummulate_profile: read_lgl: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.906 INFO fuzzer_profile - accummulate_profile: vertex_separators: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.907 INFO fuzzer_profile - accummulate_profile: read_lgl: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.907 INFO fuzzer_profile - accummulate_profile: read_lgl: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.911 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.911 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vertex_separators.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.918 INFO fuzzer_profile - accummulate_profile: weighted_community: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.921 INFO fuzzer_profile - accummulate_profile: weighted_community: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.923 INFO fuzzer_profile - accummulate_profile: weighted_community: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.923 INFO fuzzer_profile - accummulate_profile: weighted_community: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.927 INFO fuzzer_profile - accummulate_profile: weighted_community: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.930 INFO fuzzer_profile - accummulate_profile: weighted_community: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.951 INFO fuzzer_profile - accummulate_profile: community: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.954 INFO fuzzer_profile - accummulate_profile: community: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.955 INFO fuzzer_profile - accummulate_profile: community: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.955 INFO fuzzer_profile - accummulate_profile: community: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.959 INFO fuzzer_profile - accummulate_profile: community: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.961 INFO fuzzer_profile - accummulate_profile: community: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:30.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.031 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.046 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.046 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.048 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.048 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.048 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.055 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.056 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_dimacs_flow.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.092 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.092 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.092 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.093 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.094 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.094 INFO fuzzer_profile - accummulate_profile: read_dimacs_flow: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.136 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.142 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.143 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.144 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.144 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.147 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.148 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.148 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.150 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.151 INFO fuzzer_profile - accummulate_profile: vertex_separators: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.152 INFO fuzzer_profile - accummulate_profile: linear_algos_directed: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.153 INFO fuzzer_profile - accummulate_profile: vertex_separators: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.168 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.200 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.200 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.204 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.204 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.205 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.210 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.210 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/vertex_connectivity.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.307 INFO fuzzer_profile - accummulate_profile: write_all_graphml: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.330 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.331 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.331 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.331 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.334 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.335 INFO fuzzer_profile - accummulate_profile: vertex_connectivity: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.417 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.417 INFO fuzzer_profile - accummulate_profile: read_gml: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.418 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.434 INFO fuzzer_profile - accummulate_profile: read_gml: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.434 INFO fuzzer_profile - accummulate_profile: read_gml: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.437 INFO fuzzer_profile - accummulate_profile: read_gml: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.437 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.438 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.443 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.443 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.451 INFO fuzzer_profile - accummulate_profile: write_all_graphml: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.451 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.451 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.456 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.456 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/write_all_graphml.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.598 INFO fuzzer_profile - accummulate_profile: read_gml: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.601 INFO fuzzer_profile - accummulate_profile: read_gml: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.602 INFO fuzzer_profile - accummulate_profile: read_gml: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.602 INFO fuzzer_profile - accummulate_profile: read_gml: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.605 INFO fuzzer_profile - accummulate_profile: read_gml: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.606 INFO fuzzer_profile - accummulate_profile: read_gml: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.653 INFO fuzzer_profile - accummulate_profile: write_all_gml: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.787 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.801 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.802 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.803 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.814 INFO fuzzer_profile - accummulate_profile: write_all_graphml: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.816 INFO fuzzer_profile - accummulate_profile: write_all_graphml: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.899 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.900 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.933 INFO fuzzer_profile - accummulate_profile: write_all_gml: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.933 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.933 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.940 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.940 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/write_all_gml.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:31.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.273 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.284 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.286 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.286 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.296 INFO fuzzer_profile - accummulate_profile: write_all_gml: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.298 INFO fuzzer_profile - accummulate_profile: write_all_gml: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.326 INFO fuzzer_profile - accummulate_profile: weighted_centrality: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.430 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.430 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.440 INFO fuzzer_profile - accummulate_profile: weighted_centrality: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.441 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.441 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.447 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.448 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/weighted_centrality.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.653 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.662 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.663 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.663 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.669 INFO fuzzer_profile - accummulate_profile: weighted_centrality: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:32.670 INFO fuzzer_profile - accummulate_profile: weighted_centrality: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.664 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.727 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.727 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.738 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.739 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.744 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/linear_algos_undirected.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:35.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.056 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.065 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.066 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.066 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.076 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.078 INFO fuzzer_profile - accummulate_profile: linear_algos_undirected: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.228 INFO fuzzer_profile - accummulate_profile: read_graphml: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.231 INFO fuzzer_profile - accummulate_profile: edge_connectivity: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.314 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.314 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.318 INFO fuzzer_profile - accummulate_profile: edge_connectivity: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.318 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.319 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.326 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.326 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/edge_connectivity.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.342 INFO fuzzer_profile - accummulate_profile: misc_algos: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.382 INFO fuzzer_profile - accummulate_profile: misc_algos: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.382 INFO fuzzer_profile - accummulate_profile: misc_algos: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.387 INFO fuzzer_profile - accummulate_profile: misc_algos: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.388 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.388 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.393 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.394 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/misc_algos.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.419 INFO fuzzer_profile - accummulate_profile: read_graphml: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.420 INFO fuzzer_profile - accummulate_profile: read_graphml: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.445 INFO fuzzer_profile - accummulate_profile: read_graphml: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.445 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.446 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.453 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.453 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_graphml.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.456 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.459 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.460 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.460 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.466 INFO fuzzer_profile - accummulate_profile: edge_connectivity: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.466 INFO fuzzer_profile - accummulate_profile: edge_connectivity: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.535 INFO fuzzer_profile - accummulate_profile: read_graphdb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.545 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.545 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.546 INFO fuzzer_profile - accummulate_profile: read_graphdb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.546 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.547 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.551 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.552 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_graphdb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.573 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.574 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.574 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.574 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.576 INFO fuzzer_profile - accummulate_profile: read_graphdb: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.576 INFO fuzzer_profile - accummulate_profile: read_graphdb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.591 INFO fuzzer_profile - accummulate_profile: misc_algos: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.593 INFO fuzzer_profile - accummulate_profile: misc_algos: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.593 INFO fuzzer_profile - accummulate_profile: misc_algos: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.593 INFO fuzzer_profile - accummulate_profile: misc_algos: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.595 INFO fuzzer_profile - accummulate_profile: read_graphml: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.596 INFO fuzzer_profile - accummulate_profile: misc_algos: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.597 INFO fuzzer_profile - accummulate_profile: misc_algos: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.598 INFO fuzzer_profile - accummulate_profile: read_graphml: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.599 INFO fuzzer_profile - accummulate_profile: read_graphml: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.599 INFO fuzzer_profile - accummulate_profile: read_graphml: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.604 INFO fuzzer_profile - accummulate_profile: read_graphml: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.605 INFO fuzzer_profile - accummulate_profile: read_graphml: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.670 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.727 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.727 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.748 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.749 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.754 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.754 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/misc_algos_weighted.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.961 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.967 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.968 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.969 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.974 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:14:36.976 INFO fuzzer_profile - accummulate_profile: misc_algos_weighted: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:09.709 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:09.711 INFO project_profile - __init__: Creating merged profile of 25 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:09.711 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:09.713 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:09.724 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.662 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.792 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1278:1550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.792 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1279:1551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.792 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1280:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.792 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1281:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.792 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1282:1554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.792 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1283:1555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.792 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1285:1557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.792 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1286:1558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.792 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1287:1559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.792 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1289:1561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1290:1562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1291:1563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1292:1564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1296:1568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1297:1569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1299:1571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1300:1572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1304:1576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1305:1577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1306:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1311:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1313:1585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1314:1586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1316:1588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1320:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1322:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1323:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.793 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1324:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1325:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1327:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1328:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1331:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1333:1605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1334:1606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1336:1608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1337:1609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1338:1610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1340:1612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1341:1613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1342:1614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1343:1615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1345:1617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1347:1619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1348:1620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1349:1621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1350:1622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1352:1624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1354:1626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1355:1627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1356:1628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1358:1630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1360:1632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1361:1633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1363:1635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1365:1637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.794 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1366:1638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1369:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1370:1642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1372:1644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1373:1645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1375:1647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1376:1648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1377:1649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1378:1650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1379:1651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1380:1652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1381:1653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1383:1655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1384:1656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1385:1657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1386:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1387:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1388:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1389:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1391:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1392:1664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1394:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1396:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1397:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.795 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1398:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1399:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1400:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1402:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1403:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1405:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1406:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1407:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1409:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1411:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1412:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1417:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1418:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1419:1691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1420:1692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1422:1694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1424:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1425:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1426:1698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1427:1699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1428:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1429:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1430:1702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1431:1703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1432:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1433:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1434:1706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1435:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.796 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1436:1708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1437:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1438:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1439:1711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1441:1713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1442:1714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1450:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1451:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1452:1724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1453:1725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1455:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1456:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1457:1729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1458:1730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1459:1731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1460:1732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1461:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1462:1734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1463:1735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1464:1736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1465:1737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1466:1738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1467:1739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1468:1740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1470:1742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1471:1743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1472:1744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2178:2450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2179:2451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.797 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2184:2456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2185:2457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2186:2458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2187:2459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2188:2460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2189:2461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2191:2463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2192:2464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2193:2465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2200:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2201:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2202:2474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2207:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:2208:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1024:1131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1025:1132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1027:1134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1030:1137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1032:1139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1034:1141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1059:1166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1060:1167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1061:1168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1062:1169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1063:1170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1064:1171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1065:1172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1066:1173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1070:1177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1072:1179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1073:1180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1074:1181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1076:1183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1077:1184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1078:1185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1079:1186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1080:1187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1081:1188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1082:1189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1083:1190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1084:1191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1085:1192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1086:1193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1087:1194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.798 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1088:1195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1089:1196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1090:1197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1091:1198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1092:1199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1093:1200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1094:1201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1095:1202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1096:1203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1097:1204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1099:1206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1100:1207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1101:1208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1102:1209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1103:1210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1104:1211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1105:1212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1106:1213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1107:1214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1108:1215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1109:1216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1110:1217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1111:1218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1112:1219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1113:1220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1115:1222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1118:1225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1119:1226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1120:1227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1121:1228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1122:1229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1123:1230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1125:1232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1126:1233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1127:1234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1128:1235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1129:1236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1130:1237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1131:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1132:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1137:1244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1138:1245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1139:1246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1140:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1141:1248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.799 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1142:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1143:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1144:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1145:1252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1146:1253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1147:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1148:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1149:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1150:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1151:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1152:1259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yysyntax_error:1153:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:972:1079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:973:1080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:974:1081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:975:1082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:976:1083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:978:1085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:979:1086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:980:1087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:981:1088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:982:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:983:1090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:985:1092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:986:1093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:987:1094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:988:1095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:989:1096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:991:1098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:992:1099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:993:1100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:994:1101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:995:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:996:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:998:1105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:999:1106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1000:1107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1001:1108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1002:1109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1003:1110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1004:1111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1006:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1007:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1008:1115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1009:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yytnamerr:1010:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:950:1057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:951:1058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.800 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:952:1059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:954:1061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:955:1062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:957:1064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: yystpcpy:958:1065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1162:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1163:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1164:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1165:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1166:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1167:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1168:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1170:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1171:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1172:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1173:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.801 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.864 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.864 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.864 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.864 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.864 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.864 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.864 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.864 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.864 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.864 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.864 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.864 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.949 INFO project_profile - __init__: Line numbers are different in the same function: check_name:246:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.949 INFO project_profile - __init__: Line numbers are different in the same function: check_name:247:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.949 INFO project_profile - __init__: Line numbers are different in the same function: check_name:249:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.949 INFO project_profile - __init__: Line numbers are different in the same function: check_name:250:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.949 INFO project_profile - __init__: Line numbers are different in the same function: check_name:251:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.949 INFO project_profile - __init__: Line numbers are different in the same function: check_name:252:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.949 INFO project_profile - __init__: Line numbers are different in the same function: check_name:253:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.949 INFO project_profile - __init__: Line numbers are different in the same function: check_name:254:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.950 INFO project_profile - __init__: Line numbers are different in the same function: check_name:255:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.950 INFO project_profile - __init__: Line numbers are different in the same function: check_name:256:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.950 INFO project_profile - __init__: Line numbers are different in the same function: check_name:257:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.950 INFO project_profile - __init__: Line numbers are different in the same function: check_name:258:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.950 INFO project_profile - __init__: Line numbers are different in the same function: check_name:259:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.950 INFO project_profile - __init__: Line numbers are different in the same function: check_name:260:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:27.950 INFO project_profile - __init__: Line numbers are different in the same function: check_name:261:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:28.044 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:28.044 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:28.242 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:28.242 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_ncol/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:28.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:28.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:28.265 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:43.000 INFO analysis - overlay_calltree_with_coverage: [+] found 95 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:43.002 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:43.002 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_dl/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:43.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:43.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:43.027 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:56.807 INFO analysis - overlay_calltree_with_coverage: [+] found 69 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:56.810 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:56.810 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_edgelist/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:56.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:56.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:15:56.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:03.667 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:03.672 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:03.672 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/basic_properties_undirected/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:03.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:03.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:03.697 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:14.430 INFO analysis - overlay_calltree_with_coverage: [+] found 76 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:14.436 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:14.436 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_pajek/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:14.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:14.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:14.497 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:31.449 INFO analysis - overlay_calltree_with_coverage: [+] found 93 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:31.454 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:31.454 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/basic_properties_directed/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:31.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:31.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:31.474 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:42.075 INFO analysis - overlay_calltree_with_coverage: [+] found 83 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:42.081 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:42.082 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_lgl/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:42.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:42.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:42.105 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:57.105 INFO analysis - overlay_calltree_with_coverage: [+] found 92 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:57.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:57.113 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_dimacs_flow/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:57.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:57.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:16:57.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:05.340 INFO analysis - overlay_calltree_with_coverage: [+] found 27 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:05.349 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:05.349 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/centrality/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:05.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:05.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:05.445 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:22.601 INFO analysis - overlay_calltree_with_coverage: [+] found 134 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:22.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:22.612 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/community/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:22.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:22.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:22.706 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:49.887 INFO analysis - overlay_calltree_with_coverage: [+] found 269 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:49.901 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:49.901 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/weighted_community/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:50.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:50.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:17:50.027 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:29.179 INFO analysis - overlay_calltree_with_coverage: [+] found 308 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:29.197 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:29.197 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/bliss/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:29.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:29.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:29.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:49.390 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:49.409 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:49.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_gml/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:49.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:49.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:18:49.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:08.505 INFO analysis - overlay_calltree_with_coverage: [+] found 88 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:08.526 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:08.526 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/vertex_connectivity/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:08.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:08.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:08.572 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:20.633 INFO analysis - overlay_calltree_with_coverage: [+] found 79 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:20.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:20.654 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/vertex_separators/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:20.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:20.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:20.732 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:42.880 INFO analysis - overlay_calltree_with_coverage: [+] found 168 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:42.904 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:42.905 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/linear_algos_directed/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:43.105 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:43.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:19:43.112 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:04.653 INFO analysis - overlay_calltree_with_coverage: [+] found 240 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:04.682 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:04.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/weighted_centrality/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:04.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:04.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:04.785 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:25.755 INFO analysis - overlay_calltree_with_coverage: [+] found 152 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:25.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:25.784 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_graphdb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:25.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:25.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:25.789 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:31.941 INFO analysis - overlay_calltree_with_coverage: [+] found 21 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:31.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:31.970 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/edge_connectivity/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:32.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:32.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:32.015 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:45.054 INFO analysis - overlay_calltree_with_coverage: [+] found 74 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:45.086 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:45.086 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/linear_algos_undirected/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:45.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:45.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:20:45.193 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:09.082 INFO analysis - overlay_calltree_with_coverage: [+] found 203 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:09.118 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:09.118 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/misc_algos/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:09.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:09.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:09.166 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:28.671 INFO analysis - overlay_calltree_with_coverage: [+] found 125 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:28.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:28.708 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/write_all_graphml/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:28.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:28.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:28.910 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:55.785 INFO analysis - overlay_calltree_with_coverage: [+] found 243 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:55.826 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:55.827 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/write_all_gml/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:56.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:56.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:21:56.026 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:21.819 INFO analysis - overlay_calltree_with_coverage: [+] found 231 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:21.862 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:21.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/misc_algos_weighted/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:22.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:22.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:22.058 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:47.341 INFO analysis - overlay_calltree_with_coverage: [+] found 220 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:47.386 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:47.386 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports-by-target/20250809/read_graphml/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:47.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:47.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:22:47.485 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:05.469 INFO analysis - overlay_calltree_with_coverage: [+] found 133 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0CVixEuSuJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HD38KzGNNm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mKFmli3CUW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-10pW0KurMk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v9c2TPljHh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CA23AOIuvb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CA23AOIuvb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v9c2TPljHh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HD38KzGNNm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-10pW0KurMk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mKFmli3CUW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0CVixEuSuJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-10pW0KurMk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mKFmli3CUW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v9c2TPljHh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HD38KzGNNm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CA23AOIuvb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0CVixEuSuJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:06.188 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:06.188 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:06.188 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:06.188 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:07.025 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:07.045 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:08.624 INFO html_report - create_all_function_table: Assembled a total of 6976 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:08.624 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:08.639 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:08.639 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:08.649 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:08.650 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1027 -- : 1027 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:08.650 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:08.652 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:08.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:08.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:08.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:08.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:08.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:08.653 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.519 INFO html_helpers - create_horisontal_calltree_image: Creating image read_ncol_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.519 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (903 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.587 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.587 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.685 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.686 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.690 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.690 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.697 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.698 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 833 -- : 833 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.698 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.699 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.700 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.700 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.700 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.700 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.700 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.957 INFO html_helpers - create_horisontal_calltree_image: Creating image read_dl_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:12.958 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (723 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.014 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.014 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.108 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.108 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.109 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.110 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.112 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.113 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.117 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.118 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 508 -- : 508 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.118 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.119 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.286 INFO html_helpers - create_horisontal_calltree_image: Creating image read_edgelist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.286 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (450 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.324 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.324 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.395 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.395 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.397 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.397 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.406 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.408 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1210 -- : 1210 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.408 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.409 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.817 INFO html_helpers - create_horisontal_calltree_image: Creating image basic_properties_undirected_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.818 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1106 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.876 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.876 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.968 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.968 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.973 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.973 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.983 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.985 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1423 -- : 1423 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.985 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.987 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.988 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:13.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.441 INFO html_helpers - create_horisontal_calltree_image: Creating image read_pajek_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.442 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1268 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.505 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.505 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.599 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.600 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.606 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.606 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.614 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.615 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 981 -- : 981 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.616 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.617 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.937 INFO html_helpers - create_horisontal_calltree_image: Creating image basic_properties_directed_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:14.937 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (888 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.002 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.002 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.092 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.093 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.096 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.096 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.104 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.105 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1033 -- : 1033 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.106 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.107 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.108 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.426 INFO html_helpers - create_horisontal_calltree_image: Creating image read_lgl_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.427 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (910 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.491 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.491 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.586 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.586 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.587 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.588 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.591 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.591 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.595 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.595 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 381 -- : 381 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.595 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.596 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.596 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.721 INFO html_helpers - create_horisontal_calltree_image: Creating image read_dimacs_flow_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.722 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (330 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.755 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.755 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.830 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.831 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.833 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.833 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.851 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.855 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4057 -- : 4057 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.856 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:15.858 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:17.151 INFO html_helpers - create_horisontal_calltree_image: Creating image centrality_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:17.152 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3745 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:17.244 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:17.244 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:17.359 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:17.359 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:17.371 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:17.371 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:17.388 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:17.391 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3577 -- : 3577 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:17.392 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:17.394 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:18.491 INFO html_helpers - create_horisontal_calltree_image: Creating image community_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:18.492 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3272 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:18.630 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:18.630 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:18.780 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:18.781 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:18.790 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:18.790 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:18.810 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:18.814 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4291 -- : 4291 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:18.815 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:18.817 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.035 INFO html_helpers - create_horisontal_calltree_image: Creating image weighted_community_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.036 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3882 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.207 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.208 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.384 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.384 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.400 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.407 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.408 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 772 -- : 772 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.408 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.409 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.409 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.646 INFO html_helpers - create_horisontal_calltree_image: Creating image bliss_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.647 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (640 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.696 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.696 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.784 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.784 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.785 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.790 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.790 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.800 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.801 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1488 -- : 1488 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.802 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.803 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:24.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.267 INFO html_helpers - create_horisontal_calltree_image: Creating image read_gml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.267 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1333 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.337 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.337 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.435 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.435 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.440 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.440 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.450 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.452 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1586 -- : 1586 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.453 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.454 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.964 INFO html_helpers - create_horisontal_calltree_image: Creating image vertex_connectivity_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:25.964 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1447 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:26.024 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:26.024 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:26.122 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:26.122 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:26.127 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:26.127 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:26.141 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:26.144 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2972 -- : 2972 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:26.144 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:26.146 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:27.103 INFO html_helpers - create_horisontal_calltree_image: Creating image vertex_separators_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:27.104 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2736 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:27.203 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:27.203 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:27.324 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:27.324 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:27.330 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:27.330 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:27.357 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:27.366 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7763 -- : 7763 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:27.367 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:27.371 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:29.808 INFO html_helpers - create_horisontal_calltree_image: Creating image linear_algos_directed_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:29.810 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6992 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:29.947 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:29.947 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:30.097 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:30.097 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:30.123 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:30.123 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:30.141 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:30.146 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4167 -- : 4167 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:30.146 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:30.149 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:35.744 INFO html_helpers - create_horisontal_calltree_image: Creating image weighted_centrality_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:35.745 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3834 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:35.853 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:35.853 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:35.984 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:35.985 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:35.999 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:35.999 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.002 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.002 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 300 -- : 300 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.002 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.002 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.104 INFO html_helpers - create_horisontal_calltree_image: Creating image read_graphdb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.104 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (258 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.134 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.135 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.205 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.205 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.208 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.217 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.219 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1515 -- : 1515 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.219 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.221 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.716 INFO html_helpers - create_horisontal_calltree_image: Creating image edge_connectivity_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.717 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1383 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.774 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.774 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.869 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.870 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.874 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.874 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.893 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.897 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4277 -- : 4277 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.898 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:36.900 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:38.256 INFO html_helpers - create_horisontal_calltree_image: Creating image linear_algos_undirected_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:38.257 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3942 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:38.382 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:38.383 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:38.525 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:38.526 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:38.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:38.535 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:38.547 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:38.549 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2270 -- : 2270 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:38.550 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:38.551 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:39.264 INFO html_helpers - create_horisontal_calltree_image: Creating image misc_algos_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:39.265 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2061 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:39.348 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:39.348 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:39.451 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:39.451 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:39.456 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:39.456 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:39.479 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:39.485 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6080 -- : 6080 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:39.485 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:39.490 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:39.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:39.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:39.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:45.596 INFO html_helpers - create_horisontal_calltree_image: Creating image write_all_graphml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:45.597 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5358 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:45.775 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:45.775 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:45.948 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:45.949 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:45.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:45.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:45.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:45.978 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:45.978 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:46.001 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:46.007 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6080 -- : 6080 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:46.008 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:46.012 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:46.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:46.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:46.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:46.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:46.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:48.918 INFO html_helpers - create_horisontal_calltree_image: Creating image write_all_gml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:48.921 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5358 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:49.269 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:49.269 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:49.634 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:49.635 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:49.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:49.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:49.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:49.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:49.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:49.685 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:49.685 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:49.742 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:49.754 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7115 -- : 7115 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:49.756 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:49.765 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:54.749 INFO html_helpers - create_horisontal_calltree_image: Creating image misc_algos_weighted_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:54.752 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6368 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:54.956 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:54.957 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.173 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.174 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.210 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.211 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.235 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.240 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4045 -- : 4045 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.241 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.247 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:55.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.007 INFO html_helpers - create_horisontal_calltree_image: Creating image read_graphml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.009 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3444 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.131 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.131 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.300 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.301 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.327 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.327 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:23:57.327 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:48.117 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:48.118 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7118 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:48.130 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1100 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:48.130 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:48.130 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:24:48.131 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.285 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.293 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.852 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.853 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7118 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.862 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 743 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.863 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:30.863 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.549 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:53.556 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.178 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.179 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 7118 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.191 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 522 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.209 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:25:54.210 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:35.074 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:35.081 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:35.724 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['xmlSchemaValidateStream', 'xmlTextReaderNext', 'xmlTextReaderRelaxNGValidate'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:37.387 INFO html_report - create_all_function_table: Assembled a total of 6976 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:37.522 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.143 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.143 INFO engine_input - analysis_func: Generating input for read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.144 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_reserve Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trie_get_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trie_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.146 INFO engine_input - analysis_func: Generating input for read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_push_back Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_trie_get_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_push_back Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_parse_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_errorf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_push_back_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.148 INFO engine_input - analysis_func: Generating input for read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.149 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_fget_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.149 INFO engine_input - analysis_func: Generating input for basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.150 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_adjlist_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_chordal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_acyclic Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_forest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.152 INFO engine_input - analysis_func: Generating input for read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.153 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_push_back Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_list_get_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_parse_real Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_pajek_yylex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_list_push_back_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.154 INFO engine_input - analysis_func: Generating input for basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.155 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_eulerian Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_dqueue_int_pop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_dqueue_int_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_strong Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.156 INFO engine_input - analysis_func: Generating input for read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.157 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_reserve Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_set_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_push_back Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_eit_create_allfromto Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.159 INFO engine_input - analysis_func: Generating input for read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.159 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strvector_expand_if_full Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.160 INFO engine_input - analysis_func: Generating input for centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.161 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_rng_get_random_bits_uint64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_trans4_al_simplify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6prpack13prpack_solver12solve_via_geEddiPKdS2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_closeness_cutoff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_betweenness_cutoff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.163 INFO engine_input - analysis_func: Generating input for community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.164 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_ecc3_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_voronoi_dijkstra Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_community_label_propagation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_pop_back Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.166 INFO engine_input - analysis_func: Generating input for weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.167 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10PottsModel14HeatBathLookupEdddj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_community_spinglass Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_ecc3_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_voronoi_dijkstra Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_attribute_record_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.169 INFO engine_input - analysis_func: Generating input for bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.170 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5bliss6BigNum8multiplyEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_120bliss_info_to_igraphEP19igraph_bliss_info_tRKN5bliss5StatsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_120bliss_info_to_igraphEP19igraph_bliss_info_tRKN5bliss5StatsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5bliss13AbstractGraph6searchEbRNS_5StatsERKNSt3__18functionIFvjPKjEEERKNS4_IFbvEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5bliss13AbstractGraph6searchEbRNS_5StatsERKNSt3__18functionIFvjPKjEEERKNS4_IFbvEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5bliss6BigNum6assignEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5bliss5Orbit12merge_orbitsEjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.171 INFO engine_input - analysis_func: Generating input for read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.172 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.172 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.172 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_tree_init_tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.172 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_tree_init_real Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.172 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_tree_init_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.172 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_tree_mergedest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.172 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strvector_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.172 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_tree_init_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.172 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: entity_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.172 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.173 INFO engine_input - analysis_func: Generating input for vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.173 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_incident Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.174 INFO engine_input - analysis_func: Generating input for vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.175 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_connected_components Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_induced_subgraph_suggest_implementation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.176 INFO engine_input - analysis_func: Generating input for linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.178 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_sort Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_get_all_shortest_paths_unweighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_feedback_arc_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_shortest_paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_distances_cutoff_unweighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_edges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eulerian_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_list_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_rng_get_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL41igraph_i_realize_directed_degree_sequenceP8igraph_tPK19igraph_vector_int_tS3_j23igraph_realize_degseq_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.181 INFO engine_input - analysis_func: Generating input for weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.182 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strength_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_vector_int_order Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6prpack13prpack_solver12solve_via_geEddiPKdS2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_simplify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_closeness_cutoff_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_harmonic_centrality_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.183 INFO engine_input - analysis_func: Generating input for read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.184 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: handle_input_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_edges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_property_cache_invalidate_conditionally Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_empty_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.185 INFO engine_input - analysis_func: Generating input for edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_maxflow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_connected_components_weak Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_mincut_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_add_vertices Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.187 INFO engine_input - analysis_func: Generating input for linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.188 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_get_all_shortest_paths_unweighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_shortest_paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_minimum_spanning_tree_unweighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_edges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_is_connected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_decompose_weak Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eulerian_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_is_graphical_undirected_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_rng_get_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.189 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_strength Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.189 INFO engine_input - analysis_func: Generating input for misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_lazy_adjlist_get_real Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_induced_subgraph_suggest_implementation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_random_walk_inclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.191 INFO engine_input - analysis_func: Generating input for write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.193 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_ncol_yylex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_gml_yylex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_parse_real Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.195 INFO engine_input - analysis_func: Generating input for write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.197 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_get_eid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_ncol_yylex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_write_graph_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.199 INFO engine_input - analysis_func: Generating input for misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_minimum_spanning_tree_kruskal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_vector_int_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_adjlist_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_bitset_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_dqueue_int_pop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_feedback_arc_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: avg_nearest_neighbor_degree_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_to_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.202 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_neighbors Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.203 INFO engine_input - analysis_func: Generating input for read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.204 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.205 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_read_graph_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.205 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_eit_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.205 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_real_fprintf_precise Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.206 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: igraph_i_graphml_parser_state_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.206 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.206 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.206 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.215 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:38.215 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.796 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.825 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.825 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.825 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.825 INFO annotated_cfg - analysis_func: Analysing: read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.828 INFO annotated_cfg - analysis_func: Analysing: read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.830 INFO annotated_cfg - analysis_func: Analysing: read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.832 INFO annotated_cfg - analysis_func: Analysing: basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.835 INFO annotated_cfg - analysis_func: Analysing: read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.839 INFO annotated_cfg - analysis_func: Analysing: basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.842 INFO annotated_cfg - analysis_func: Analysing: read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.845 INFO annotated_cfg - analysis_func: Analysing: read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.846 INFO annotated_cfg - analysis_func: Analysing: centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.855 INFO annotated_cfg - analysis_func: Analysing: community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.864 INFO annotated_cfg - analysis_func: Analysing: weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.877 INFO annotated_cfg - analysis_func: Analysing: bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.881 INFO annotated_cfg - analysis_func: Analysing: read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.884 INFO annotated_cfg - analysis_func: Analysing: vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.888 INFO annotated_cfg - analysis_func: Analysing: vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.894 INFO annotated_cfg - analysis_func: Analysing: linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.913 INFO annotated_cfg - analysis_func: Analysing: weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.923 INFO annotated_cfg - analysis_func: Analysing: read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.924 INFO annotated_cfg - analysis_func: Analysing: edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.927 INFO annotated_cfg - analysis_func: Analysing: linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.938 INFO annotated_cfg - analysis_func: Analysing: misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.943 INFO annotated_cfg - analysis_func: Analysing: write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.956 INFO annotated_cfg - analysis_func: Analysing: write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.969 INFO annotated_cfg - analysis_func: Analysing: misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:51.984 INFO annotated_cfg - analysis_func: Analysing: read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:52.343 INFO oss_fuzz - analyse_folder: Found 2030 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:52.344 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:26:52.344 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:28:33.972 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.5/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:28:34.030 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.5/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:28:34.087 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.5/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:28:34.149 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.5/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:28:35.176 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.5/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:28:35.896 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.5/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:28:35.960 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.5/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:28:36.044 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.5/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:28:36.104 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.5/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:28:36.164 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.5/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:28:36.227 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libxml2-2.14.5/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.266 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.286 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.305 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.325 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.345 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.367 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.388 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.407 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.431 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.452 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.472 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.492 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.511 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.533 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.552 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.571 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.590 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.609 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.629 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.651 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.680 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.704 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.726 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.746 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.768 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/igraph/fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.784 INFO oss_fuzz - analyse_folder: Dump methods for html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:31:51.784 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:15.859 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:16.703 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:16.703 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:30.915 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:30.959 INFO oss_fuzz - analyse_folder: Extracting calltree for html Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:42.223 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:42.224 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:42.248 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:42.250 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:42.275 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:42.276 INFO oss_fuzz - analyse_folder: Dump methods for xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:42.276 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:42.901 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:43.635 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:43.635 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:55.804 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:57:55.856 INFO oss_fuzz - analyse_folder: Extracting calltree for xml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:27.495 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:27.497 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:27.531 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:27.533 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:27.561 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:27.561 INFO oss_fuzz - analyse_folder: Dump methods for regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:27.561 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:28.240 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:28.952 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:28.953 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:40.547 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:40.591 INFO oss_fuzz - analyse_folder: Extracting calltree for regexp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:44.036 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:44.037 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:44.061 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:44.063 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:44.083 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:44.084 INFO oss_fuzz - analyse_folder: Dump methods for schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:44.084 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:44.739 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:45.501 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:58:45.501 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:59:03.284 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 11:59:03.358 INFO oss_fuzz - analyse_folder: Extracting calltree for schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:00:22.433 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:00:22.437 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:00:22.473 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:00:22.475 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:00:22.502 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:00:22.502 INFO oss_fuzz - analyse_folder: Dump methods for api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:00:22.502 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:00:23.265 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:00:24.023 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:00:24.023 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:00:36.653 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:00:36.693 INFO oss_fuzz - analyse_folder: Extracting calltree for api Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:01:24.689 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:01:24.692 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:01:24.720 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:01:24.721 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:01:24.744 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:01:24.744 INFO oss_fuzz - analyse_folder: Dump methods for reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:01:24.744 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:01:25.435 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:01:26.177 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:01:26.177 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:01:38.687 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:01:38.737 INFO oss_fuzz - analyse_folder: Extracting calltree for reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:38.030 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:38.032 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:38.075 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:38.077 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:38.112 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:38.113 INFO oss_fuzz - analyse_folder: Dump methods for uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:38.113 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:38.839 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:39.597 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:39.597 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:52.178 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:52.222 INFO oss_fuzz - analyse_folder: Extracting calltree for uri Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:56.341 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:56.342 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:56.374 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:56.375 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:56.399 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:56.399 INFO oss_fuzz - analyse_folder: Dump methods for lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:56.400 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:57.103 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:57.853 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:02:57.853 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:03:10.562 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:03:10.608 INFO oss_fuzz - analyse_folder: Extracting calltree for lint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:05:25.650 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:05:25.654 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:05:25.694 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:05:25.696 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:05:25.728 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:05:25.728 INFO oss_fuzz - analyse_folder: Dump methods for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:05:25.728 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:05:26.474 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:05:27.265 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:05:27.265 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:05:40.132 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:05:40.180 INFO oss_fuzz - analyse_folder: Extracting calltree for xpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:06:24.921 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:06:24.923 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:06:24.961 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:06:24.963 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:06:24.991 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:06:24.991 INFO oss_fuzz - analyse_folder: Dump methods for xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:06:24.991 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:06:25.739 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:06:26.593 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:06:26.594 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:06:39.253 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:06:39.305 INFO oss_fuzz - analyse_folder: Extracting calltree for xinclude Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:07:36.441 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:07:36.443 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:07:36.476 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:07:36.478 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:07:36.503 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:07:36.503 INFO oss_fuzz - analyse_folder: Dump methods for valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:07:36.503 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:07:37.218 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:07:38.018 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:07:38.018 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:07:49.964 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:07:50.009 INFO oss_fuzz - analyse_folder: Extracting calltree for valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:08:31.093 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:08:31.095 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:08:31.128 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:08:31.130 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:08:31.163 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:08:31.163 INFO oss_fuzz - analyse_folder: Dump methods for vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:08:31.163 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:08:31.844 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:08:32.598 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:08:32.598 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:08:50.033 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:08:50.082 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:00.524 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:00.525 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:00.553 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:00.554 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:00.578 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:00.578 INFO oss_fuzz - analyse_folder: Dump methods for bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:00.578 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:01.263 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:02.012 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:02.012 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:14.366 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:14.412 INFO oss_fuzz - analyse_folder: Extracting calltree for bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:17.313 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:17.315 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:17.346 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:17.348 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:17.371 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:17.372 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:17.372 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:18.075 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:18.850 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:18.851 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:31.313 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:31.369 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:40.683 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:40.685 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:40.717 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:40.718 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:40.745 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:40.746 INFO oss_fuzz - analyse_folder: Dump methods for read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:40.746 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:41.452 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:42.211 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:42.212 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:54.983 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:09:55.025 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:08.510 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:08.512 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:08.542 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:08.544 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:08.568 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:08.568 INFO oss_fuzz - analyse_folder: Dump methods for centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:08.568 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:09.273 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:10.043 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:10.043 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:22.309 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:22.362 INFO oss_fuzz - analyse_folder: Extracting calltree for centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:43.439 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:43.441 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:43.477 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:43.479 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:43.510 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:43.511 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:43.511 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:44.217 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:44.983 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:44.984 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:57.100 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:10:57.143 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:11:33.629 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:11:33.631 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:11:33.660 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:11:33.662 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:11:33.687 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:11:33.687 INFO oss_fuzz - analyse_folder: Dump methods for weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:11:33.687 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:11:34.333 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:11:35.066 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:11:35.066 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:11:46.791 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:11:46.842 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:03.811 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:03.813 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:03.840 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:03.842 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:03.864 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:03.865 INFO oss_fuzz - analyse_folder: Dump methods for read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:03.865 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:04.563 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:05.328 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:05.328 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:16.875 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:16.928 INFO oss_fuzz - analyse_folder: Extracting calltree for read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:20.578 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:20.580 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:20.610 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:20.611 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:20.634 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:20.635 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:20.635 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:25.947 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:26.660 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:26.660 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:38.856 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:12:38.908 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:16.418 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:16.421 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:16.459 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:16.460 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:16.488 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:16.488 INFO oss_fuzz - analyse_folder: Dump methods for read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:16.488 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:17.192 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:17.938 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:17.938 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:29.970 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:30.013 INFO oss_fuzz - analyse_folder: Extracting calltree for read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:32.665 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:32.666 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:32.689 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:32.691 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:32.711 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:32.711 INFO oss_fuzz - analyse_folder: Dump methods for edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:32.711 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:33.406 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:34.168 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:34.168 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:46.028 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:46.079 INFO oss_fuzz - analyse_folder: Extracting calltree for edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:55.234 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:55.235 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:55.266 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:55.268 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:55.293 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:55.294 INFO oss_fuzz - analyse_folder: Dump methods for vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:55.294 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:55.968 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:56.735 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:13:56.735 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:08.751 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:08.796 INFO oss_fuzz - analyse_folder: Extracting calltree for vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:25.568 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:25.570 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:25.599 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:25.600 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:25.622 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:25.622 INFO oss_fuzz - analyse_folder: Dump methods for read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:25.623 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:26.288 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:27.009 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:27.009 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:38.545 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:38.596 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:40.347 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:40.348 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:40.376 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:40.377 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:40.401 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:40.401 INFO oss_fuzz - analyse_folder: Dump methods for community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:40.401 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:45.750 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:46.493 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:46.494 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:58.736 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:14:58.781 INFO oss_fuzz - analyse_folder: Extracting calltree for community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:19.702 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:19.704 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:19.734 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:19.735 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:19.759 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:19.760 INFO oss_fuzz - analyse_folder: Dump methods for read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:19.760 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:20.461 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:21.222 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:21.222 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:33.473 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:33.531 INFO oss_fuzz - analyse_folder: Extracting calltree for read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:37.867 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:37.869 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:37.903 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:37.905 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:37.931 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:37.932 INFO oss_fuzz - analyse_folder: Dump methods for read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:37.932 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:38.668 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:39.447 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:39.448 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:51.643 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:51.691 INFO oss_fuzz - analyse_folder: Extracting calltree for read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:59.286 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:59.288 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:59.315 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:59.317 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:59.340 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:59.340 INFO oss_fuzz - analyse_folder: Dump methods for read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:59.340 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:15:59.990 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:00.706 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:00.706 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:12.543 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:12.596 INFO oss_fuzz - analyse_folder: Extracting calltree for read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:14.115 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:14.116 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:14.148 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:14.149 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:14.175 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:14.175 INFO oss_fuzz - analyse_folder: Dump methods for read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:14.175 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:14.838 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:15.586 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:15.586 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:26.977 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:27.024 INFO oss_fuzz - analyse_folder: Extracting calltree for read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:30.300 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:30.302 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:30.331 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:30.332 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:30.354 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:30.354 INFO oss_fuzz - analyse_folder: Dump methods for write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:30.354 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:31.037 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:36.425 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:36.425 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:48.594 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:16:48.651 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:12.400 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:12.402 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:12.433 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:12.434 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:12.458 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:12.458 INFO oss_fuzz - analyse_folder: Dump methods for misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:12.458 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:13.124 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:13.880 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:13.880 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:26.114 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:26.163 INFO oss_fuzz - analyse_folder: Extracting calltree for misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:36.712 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:36.713 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:36.743 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:36.745 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:36.770 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:36.770 INFO oss_fuzz - analyse_folder: Dump methods for linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:36.770 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:37.474 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:38.242 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:38.242 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:50.938 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:17:50.996 INFO oss_fuzz - analyse_folder: Extracting calltree for linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:18:22.375 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:18:22.376 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:18:22.404 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:18:22.406 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:18:22.430 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:18:22.430 INFO oss_fuzz - analyse_folder: Dump methods for weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:18:22.430 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:18:23.129 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:18:23.925 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:18:23.925 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:18:35.754 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:18:35.809 INFO oss_fuzz - analyse_folder: Extracting calltree for weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:19:55.984 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:19:55.987 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:19:56.013 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:19:56.015 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:19:56.037 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:19:56.037 INFO oss_fuzz - analyse_folder: Dump methods for basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:19:56.037 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:19:56.793 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:19:57.602 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:19:57.602 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:09.509 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:09.566 INFO oss_fuzz - analyse_folder: Extracting calltree for basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:14.541 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:14.544 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:14.578 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:14.580 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:14.606 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:14.606 INFO oss_fuzz - analyse_folder: Dump methods for read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:14.606 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:15.313 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:16.072 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:16.073 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:27.844 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:27.898 INFO oss_fuzz - analyse_folder: Extracting calltree for read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:29.262 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:29.264 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:29.291 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:29.292 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:29.317 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:29.318 INFO oss_fuzz - analyse_folder: Dump methods for write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:29.318 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:34.752 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:35.526 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:35.526 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:47.835 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:20:47.894 INFO oss_fuzz - analyse_folder: Extracting calltree for write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.337 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.339 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.366 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.368 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.390 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.518 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.519 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.716 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.716 INFO data_loader - load_all_profiles: - found 86 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.754 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-t00EF3xTA4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.754 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-t00EF3xTA4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.755 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.759 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8YFZcQblla.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.760 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8YFZcQblla.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.760 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-CtkXbZkL4q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.765 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-CtkXbZkL4q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.765 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.770 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-aNo2vQkc6d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.771 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-aNo2vQkc6d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.771 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.777 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-x594GF8d95.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.777 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-x594GF8d95.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-tLVEp5cfHj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.783 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-tLVEp5cfHj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:10.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:12.199 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:12.261 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:12.297 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:12.387 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:12.534 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:12.595 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6qkMD2hkFA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:12.596 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6qkMD2hkFA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:12.596 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:12.658 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-a5oAJFtZgT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:12.658 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-a5oAJFtZgT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:12.659 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:12.689 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:12.876 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6fQ0ysijmY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:12.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6fQ0ysijmY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:12.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:15.177 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:15.364 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:16.053 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-BJj1D9tjke.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:16.054 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-BJj1D9tjke.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:16.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:26.249 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:26.316 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:26.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:26.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:27.188 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-0CVixEuSuJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:27.189 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-0CVixEuSuJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:27.189 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:27.561 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6mZb624QUO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:27.562 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6mZb624QUO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:27.562 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:28.148 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:28.571 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:28.714 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:28.835 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:28.996 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-GP3Q83gJbz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:28.996 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-GP3Q83gJbz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:28.997 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:29.051 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-HD38KzGNNm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:29.052 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-HD38KzGNNm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:29.052 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:29.412 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:29.681 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:29.743 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:29.834 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-dB2QSlzl8T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:29.835 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-dB2QSlzl8T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:29.835 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:30.063 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:30.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-10pW0KurMk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:30.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-10pW0KurMk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:30.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:30.756 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:30.859 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:30.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-22fGXYcFv6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:31.000 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-22fGXYcFv6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:31.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:31.220 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:31.577 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:31.648 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:31.985 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hM5jStcFGP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:31.986 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hM5jStcFGP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:31.986 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:32.846 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:32.933 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:33.046 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-M55ZkOW35z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:33.047 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-M55ZkOW35z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:33.047 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:33.283 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:33.576 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:33.886 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-tzX35yY1jM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:33.886 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-tzX35yY1jM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:33.887 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:36.435 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:37.199 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:37.709 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:37.897 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:38.251 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-QUGhECK1dL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:38.252 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-QUGhECK1dL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:38.252 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:41.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:45.745 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:46.260 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:49.701 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:50.510 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:52.053 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-mKFmli3CUW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:52.054 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-mKFmli3CUW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:52.054 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:52.597 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ziDfzpQeVe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:52.597 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ziDfzpQeVe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:52.598 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:52.853 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-v9c2TPljHh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:52.854 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-v9c2TPljHh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:52.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:53.157 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-CA23AOIuvb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:53.158 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-CA23AOIuvb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:53.158 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:53.298 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:53.662 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:53.769 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:53.880 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:53.916 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t00EF3xTA4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:53.917 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-t00EF3xTA4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:53.917 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:54.094 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:54.345 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8YFZcQblla.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:54.346 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8YFZcQblla.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:54.346 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:54.646 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:55.453 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:55.601 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:55.811 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:55.812 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:55.812 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:56.317 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:56.318 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:56.318 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:57.024 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:57.447 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:57.496 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:57.609 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:57.835 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-x594GF8d95.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:57.836 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-x594GF8d95.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:57.836 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:58.046 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:58.047 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:58.047 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:59.751 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:21:59.992 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:00.266 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:00.267 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:00.267 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:01.557 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:06.913 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:08.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:08.240 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:08.240 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:10.125 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:10.816 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:11.108 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:11.296 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:11.607 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:11.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:11.783 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:11.784 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:12.391 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:14.926 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:15.263 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:20.031 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:20.896 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:22.431 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BJj1D9tjke.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:22.432 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BJj1D9tjke.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:22.432 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:22.848 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0CVixEuSuJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:22.849 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0CVixEuSuJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:22.849 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:23.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6mZb624QUO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:23.208 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6mZb624QUO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:23.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:23.664 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:23.665 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:23.665 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:24.896 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:25.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:25.200 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HD38KzGNNm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:25.201 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HD38KzGNNm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:25.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:25.487 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:25.723 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:26.031 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:26.032 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:26.033 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:28.068 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:28.257 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:28.422 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:28.525 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-10pW0KurMk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:28.526 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-10pW0KurMk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:28.527 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:30.232 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:30.429 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:30.785 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:32.154 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:32.356 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-22fGXYcFv6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:32.358 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-22fGXYcFv6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:32.358 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:33.595 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hM5jStcFGP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:33.597 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hM5jStcFGP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:33.598 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:35.413 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:35.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:35.810 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M55ZkOW35z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:35.812 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-M55ZkOW35z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:35.813 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:37.308 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:37.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:38.641 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tzX35yY1jM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:38.643 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tzX35yY1jM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:38.643 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:42.957 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:43.519 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:44.357 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QUGhECK1dL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:44.359 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QUGhECK1dL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:44.360 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:44.654 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:44.762 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:44.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:47.323 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:47.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:53.274 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:54.113 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mKFmli3CUW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:54.115 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mKFmli3CUW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:54.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:54.164 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:54.219 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:54.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:54.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:54.509 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-v9c2TPljHh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:54.509 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-v9c2TPljHh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:54.509 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:54.866 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:54.926 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:55.187 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CA23AOIuvb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:55.188 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CA23AOIuvb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:55.188 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:55.271 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:55.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:55.272 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:55.301 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:55.302 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:55.436 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:55.579 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:55.580 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:55.580 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:55.859 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:56.406 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:56.407 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:56.407 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:57.482 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:57.803 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:58.439 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:58.441 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:22:58.441 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:02.838 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:07.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:08.552 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:08.553 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:08.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:08.604 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:09.173 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:09.822 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:09.823 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:09.823 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:19.340 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:19.557 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:20.031 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:21.613 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:23.814 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:24.015 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:24.445 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:25.689 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:31.088 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:32.293 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:34.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:34.176 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:34.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:34.364 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:34.365 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:34.365 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:34.799 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:34.800 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:34.800 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:35.007 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:35.007 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:35.007 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:35.852 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:36.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:36.650 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:36.651 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:36.651 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:37.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:37.260 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:37.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:56.260 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:56.296 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:57.006 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:57.279 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:58.262 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:23:59.067 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:00.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:00.697 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:01.261 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:01.262 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:01.263 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:01.436 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:01.437 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:01.437 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:01.532 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:01.915 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:02.161 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:02.162 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:02.162 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:02.505 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:02.603 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:02.604 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:02.604 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:03.102 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:03.103 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:03.103 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:03.285 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:15.030 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:15.031 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:15.031 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:23.101 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:23.175 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:23.334 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:23.533 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:24.250 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:27.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:27.711 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:27.835 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:27.861 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:28.326 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:28.328 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:28.328 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:28.463 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:28.528 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:28.529 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:28.529 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:28.715 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:28.716 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:28.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:28.938 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:28.939 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:28.939 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:29.471 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:29.472 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:29.472 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:36.162 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:40.334 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:41.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-bliss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:41.105 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-bliss.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:41.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:50.276 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:50.310 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:50.409 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:50.554 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:51.192 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:54.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:54.715 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:54.820 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:54.959 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:55.176 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:55.176 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:55.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:55.363 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_dl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:55.364 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_dl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:55.364 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:55.384 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:55.542 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:55.543 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:55.543 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:55.725 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:55.726 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:55.726 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:56.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:56.108 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:24:56.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:02.751 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:07.033 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:07.575 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:07.576 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:07.576 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:16.935 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:16.942 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:17.093 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:17.308 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:17.573 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:21.469 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:21.486 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:21.503 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:21.654 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:21.829 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:22.022 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:22.023 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:22.024 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:28.900 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:33.023 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:34.371 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:34.372 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:34.372 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:34.572 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:34.573 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:34.573 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:34.773 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:34.773 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:34.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:34.951 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:34.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:34.952 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:35.156 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:35.157 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:35.157 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:44.984 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:49.108 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:56.353 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:56.447 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:56.491 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:56.497 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:25:56.586 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:26:00.753 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:26:00.819 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:26:00.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:26:00.846 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:26:00.964 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:19.754 INFO analysis - load_data_files: Found 86 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:19.754 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:19.755 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.248 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.347 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.445 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.550 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.644 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.754 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.800 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.801 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.804 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.804 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.804 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.862 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.895 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.895 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.897 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.897 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.898 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.898 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.898 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.960 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.961 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.988 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.988 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.992 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.992 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.992 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:20.975 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.055 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.055 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.085 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.136 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.137 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.141 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.141 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.142 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.204 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.204 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.210 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.210 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.220 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.220 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.220 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.206 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.281 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.282 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.322 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.322 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.329 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.329 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.330 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.389 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.390 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.417 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.417 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.432 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.432 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.432 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.497 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.516 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.516 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.518 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.518 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.585 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.586 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.654 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.654 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.656 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.718 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.790 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.790 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.813 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.813 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.813 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.876 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.876 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:21.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:22.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:23.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:24.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.039 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.040 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.041 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.041 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.043 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.043 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.044 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.045 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.045 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.047 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.052 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.055 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.242 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.244 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.244 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.244 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.246 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.255 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.306 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.288 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.311 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.312 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.312 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.315 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.324 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.475 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.478 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.479 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.480 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.461 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.483 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.493 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.498 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.499 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.499 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.499 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.504 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.514 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.539 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.544 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.545 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.545 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.549 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.559 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.642 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.644 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.644 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.644 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.646 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.656 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.688 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.864 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.865 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.865 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.865 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.867 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.876 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.876 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.878 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.879 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.879 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.879 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.940 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.941 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.937 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:25.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.089 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.089 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.098 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.098 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.098 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.129 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.164 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.164 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.169 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.176 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.178 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.179 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.184 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.194 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.281 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.281 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.283 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.283 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.284 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.292 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.346 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.346 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.520 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.520 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.524 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.524 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.525 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.586 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.587 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.846 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.846 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.852 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.852 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.852 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.832 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.916 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.916 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:26.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.131 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.131 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.167 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.167 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.231 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.232 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.560 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.757 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.757 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.766 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.766 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.766 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.833 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.833 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:27.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.341 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.342 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.353 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.353 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.353 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.424 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.424 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.732 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:28.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:29.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.017 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.018 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.019 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.019 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.022 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.032 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.230 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.236 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.237 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.238 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.246 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.257 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.453 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.454 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.455 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.455 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.457 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.468 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.656 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.656 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.670 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.671 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.671 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.677 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.680 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.680 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.681 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.685 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.696 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.742 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.742 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:30.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.038 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.093 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.096 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.096 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.097 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.102 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.115 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.306 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.306 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.470 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.558 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.565 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.567 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.568 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.576 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.586 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.619 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.685 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.686 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.687 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.688 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.752 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.753 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.764 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.958 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.958 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.961 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.961 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.961 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.973 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.974 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.977 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.977 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.977 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:31.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.027 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.028 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.040 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.147 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.150 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.150 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.150 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.154 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.163 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.171 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.171 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.189 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.189 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.192 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.192 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.192 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.208 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.255 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.255 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.272 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.272 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.328 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.329 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.333 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.333 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.333 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.396 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.396 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.561 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.718 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.826 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.829 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.830 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.830 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.834 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.844 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:32.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.119 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.119 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.122 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.122 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.189 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.189 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.209 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.375 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.376 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.405 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.405 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.405 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.470 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.470 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.756 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.756 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.763 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.826 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.826 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:33.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.753 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.757 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.758 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.758 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.764 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.773 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:34.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.306 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.699 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.700 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.700 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.700 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.702 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.711 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.805 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.838 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.838 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.848 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.849 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.849 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.911 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.911 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.955 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.956 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.956 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.957 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.959 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.968 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:35.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.010 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.011 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.012 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.012 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.014 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.023 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_ncol.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.121 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.186 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.211 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.213 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.214 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.215 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.215 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.216 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.217 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.217 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.218 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.225 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.227 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dl.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.235 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.337 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.339 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.339 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.339 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.343 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.353 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.392 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.392 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.395 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.396 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.396 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.396 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.457 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.457 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.703 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.733 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.733 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.750 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.750 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.750 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.811 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.811 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.817 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.818 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.834 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.834 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.834 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.897 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.898 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.970 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.971 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.972 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.972 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.972 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:36.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.037 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.256 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.256 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.257 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.259 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.259 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.259 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.259 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.260 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.260 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.262 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.272 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_pajek.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.323 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.323 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.598 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.602 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.603 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.603 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.610 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.619 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.683 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.767 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.810 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.811 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.812 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.812 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.816 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.826 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/bliss.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:37.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.248 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.248 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.251 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.251 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.251 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.234 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.317 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.454 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.455 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.494 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.495 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.560 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.536 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.835 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.835 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.858 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.858 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.858 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.921 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.921 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:38.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.072 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.072 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.074 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.135 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.136 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:39.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.090 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.094 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.095 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.095 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.099 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.109 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/centrality.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.424 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.425 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.426 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.426 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.429 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.439 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_undirected.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.420 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.770 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.773 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.774 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.775 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.778 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.787 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_community.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.817 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.824 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.825 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.826 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.831 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.840 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.952 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.952 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.956 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.956 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.957 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.985 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.986 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.986 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.986 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.988 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.997 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_edgelist.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:40.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.016 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.017 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.212 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.213 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.213 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.213 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.215 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.224 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/basic_properties_directed.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:41.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.198 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.199 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.200 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.200 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.202 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.211 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_lgl.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.418 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.422 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.424 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.425 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.432 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.441 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_graphml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.717 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.723 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.724 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.725 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.730 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.739 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_directed.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.986 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.986 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.986 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.987 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.988 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:42.997 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_dimacs_flow.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:43.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.751 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.753 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.753 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.753 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.758 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:44.767 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_connectivity.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:56.300 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:56.436 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:56.484 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:56.533 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:56.598 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:56.727 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:56.892 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:56.937 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:56.937 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:56.945 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:56.946 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:56.946 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.007 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.007 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.056 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.056 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.062 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.062 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.062 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.114 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.115 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.120 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.120 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.120 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.122 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.122 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.121 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.161 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.161 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.173 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.173 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.173 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.179 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.234 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.234 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.290 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.290 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.292 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.292 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.292 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.300 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.300 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.335 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.335 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.335 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.329 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.352 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.352 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.397 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.397 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.474 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.474 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.477 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.477 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.477 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.538 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.538 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.641 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.707 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.707 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.719 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.719 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.719 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.780 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.780 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.894 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.895 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.899 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.899 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.959 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.959 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:57.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.256 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.256 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.283 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.283 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.283 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.345 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.345 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:58.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:27:59.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.892 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.895 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.895 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.896 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.899 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.908 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/community.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.975 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.978 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.979 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.979 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.983 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:00.992 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/vertex_separators.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.061 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.063 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.064 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.064 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.068 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.077 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.137 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.141 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.142 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.143 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.147 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.157 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/weighted_centrality.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.205 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.205 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.206 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.206 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.207 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.217 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphdb.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.217 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.355 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.360 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.361 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.362 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.369 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.360 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.379 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/write_all_gml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.424 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/html.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.466 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.468 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.469 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.469 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.471 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.482 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_gml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.567 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/valid.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.709 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.713 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.714 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.714 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.720 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.730 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/linear_algos_undirected.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.744 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.817 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.852 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.853 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.854 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.854 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.858 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.868 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/edge_connectivity.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.892 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.892 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.914 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.914 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.914 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/./fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.977 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.978 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:01.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.165 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/schema.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.285 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.289 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.290 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.291 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.299 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.308 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/read_graphml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.383 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.460 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.460 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.501 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.501 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.510 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/html.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.511 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/html.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.561 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.561 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.563 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/html.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.563 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.563 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.5/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.624 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.624 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.627 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/valid.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.627 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/valid.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.675 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xpath.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.730 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/valid.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.5/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.756 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.756 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.791 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.791 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.843 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.843 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.843 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.853 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.853 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.894 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.894 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.894 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.907 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.907 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.957 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.957 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:02.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.144 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.163 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/schema.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.163 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/schema.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.365 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/schema.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.365 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.365 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.5/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.417 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.418 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.427 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.427 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.439 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.439 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.439 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.499 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.499 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.655 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xpath.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.655 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xpath.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.744 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xpath.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.744 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.744 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.5/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.806 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.806 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:03.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.145 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.145 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.171 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.171 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.171 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.234 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.234 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:04.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.846 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.856 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.858 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.858 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.863 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.871 INFO fuzzer_profile - accummulate_profile: /src/igraph/./fuzzing/misc_algos_weighted.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:05.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.340 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.441 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.444 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.445 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.445 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.468 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.478 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_centrality.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.556 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/html.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.558 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/html.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.558 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/html.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.559 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/html.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.578 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/html.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.588 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/html.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.768 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/valid.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.778 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/valid.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.779 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/valid.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.779 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/valid.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.801 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/valid.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.810 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/valid.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.893 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.895 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.903 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.903 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.904 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.904 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.905 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.906 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.925 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.926 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.934 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_directed.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.935 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_separators.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:06.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.059 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/api.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.318 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/regexp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.376 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.376 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.403 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.404 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.404 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/schema.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.420 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/schema.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.422 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/schema.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.423 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/schema.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.441 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/schema.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.447 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.448 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.448 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.449 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.450 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/schema.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.464 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.464 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.467 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.476 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_undirected.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.570 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.715 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xpath.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.718 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xpath.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.719 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xpath.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.720 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xpath.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.744 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xpath.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.754 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xpath.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.844 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:07.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.099 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/api.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.099 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/api.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.091 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.138 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.140 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.140 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.140 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.161 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.171 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/vertex_connectivity.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.239 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/api.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.240 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.5/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.301 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.302 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.391 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/regexp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.392 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/regexp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.418 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/regexp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.418 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.5/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.406 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.479 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.479 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.646 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.646 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.674 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.674 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.674 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.734 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.734 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.934 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.935 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.979 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.979 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.979 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:08.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.042 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.042 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.187 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.187 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.210 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.210 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.210 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.272 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.272 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.577 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.577 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.626 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.626 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.626 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.690 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.690 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:09.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:10.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.455 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.456 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.457 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.457 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.485 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.496 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_gml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:11.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.208 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/api.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.218 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/api.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.220 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/api.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.221 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/api.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.247 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/api.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.257 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/api.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.533 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/regexp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.534 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/regexp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.535 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/regexp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.535 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/regexp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.563 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/regexp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.574 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/regexp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.677 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.680 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.681 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.681 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.708 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.718 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/edge_connectivity.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:12.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.063 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.067 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.067 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.067 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.091 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.101 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/centrality.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.281 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.282 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.282 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.283 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.307 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.317 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_ncol.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.646 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.650 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.651 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.651 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.678 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:13.688 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/community.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:28.227 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:28.546 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/lint.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:28.842 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.197 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.293 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.293 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.314 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.314 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.314 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.374 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.375 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.439 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.551 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/lint.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.552 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/lint.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.653 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xml.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.827 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/lint.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.828 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.828 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.5/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.880 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.880 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.889 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.889 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.896 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.897 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.897 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.964 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.964 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:29.958 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.382 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xinclude.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.486 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.486 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.504 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.504 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.505 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.590 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.937 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.937 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.960 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.960 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:30.960 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.032 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.033 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.371 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.380 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.580 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xml.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.580 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xml.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.687 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xml.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.688 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.5/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.755 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.755 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:31.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.006 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.006 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.026 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.027 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.027 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.109 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.110 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.206 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xinclude.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.207 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xinclude.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.327 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xinclude.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.328 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.328 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.5/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.406 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.406 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.530 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.530 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.547 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.547 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.562 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.562 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.592 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.593 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.593 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.640 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.641 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.656 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.656 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:32.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.598 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.598 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.599 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.599 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.617 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.626 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_lgl.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:33.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.126 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/lint.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.142 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/lint.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.145 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/lint.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.146 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/lint.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.135 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.166 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/lint.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.175 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/lint.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.204 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.204 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.205 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.205 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.225 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.236 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dl.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.726 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.727 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.727 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.727 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.749 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.732 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.759 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/bliss.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:34.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.025 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.101 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.102 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.150 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.151 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.151 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.153 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.154 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.155 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.155 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.174 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.184 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_pajek.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.210 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.210 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.565 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/reader.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.643 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xml.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.648 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xml.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.649 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xml.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.649 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xml.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.670 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xml.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.680 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xml.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.732 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.732 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.768 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.769 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.830 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.830 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.819 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:35.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.033 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.034 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.034 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.034 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.056 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.061 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.061 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.066 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/basic_properties_directed.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.140 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.141 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.141 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.205 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.205 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.321 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xinclude.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.326 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xinclude.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.327 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xinclude.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.328 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xinclude.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.348 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xinclude.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.357 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/xinclude.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.412 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.559 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.560 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.560 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.560 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.579 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.589 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_dimacs_flow.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.599 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/reader.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.599 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/reader.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.601 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.604 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.604 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.605 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.625 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.635 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_graphml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.657 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.749 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/reader.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.749 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.5/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.811 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.811 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.814 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.815 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.875 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.875 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.876 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.937 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.938 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:36.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.048 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.401 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.401 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.459 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.460 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.460 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.523 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.523 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.526 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.527 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/uri.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.655 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.655 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.668 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.668 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.728 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.728 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:37.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.058 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.058 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.074 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.135 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.135 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.562 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/uri.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.563 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/uri.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.582 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/uri.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.583 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.583 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libxml2-2.14.5/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.586 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.586 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.642 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.646 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.646 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.646 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/igraph/fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.710 INFO code_coverage - load_llvm_coverage: Found 25 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.710 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/read_gml.covreport', '/src/inspector/weighted_centrality.covreport', '/src/inspector/basic_properties_undirected.covreport', '/src/inspector/read_dl.covreport', '/src/inspector/misc_algos.covreport', '/src/inspector/read_lgl.covreport', '/src/inspector/write_all_gml.covreport', '/src/inspector/basic_properties_directed.covreport', '/src/inspector/read_graphdb.covreport', '/src/inspector/vertex_connectivity.covreport', '/src/inspector/read_ncol.covreport', '/src/inspector/edge_connectivity.covreport', '/src/inspector/read_dimacs_flow.covreport', '/src/inspector/weighted_community.covreport', '/src/inspector/linear_algos_undirected.covreport', '/src/inspector/linear_algos_directed.covreport', '/src/inspector/vertex_separators.covreport', '/src/inspector/misc_algos_weighted.covreport', '/src/inspector/bliss.covreport', '/src/inspector/centrality.covreport', '/src/inspector/write_all_graphml.covreport', '/src/inspector/read_edgelist.covreport', '/src/inspector/read_graphml.covreport', '/src/inspector/read_pajek.covreport', '/src/inspector/community.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:38.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.133 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.134 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.135 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.135 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.155 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.163 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.743 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.744 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.745 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.745 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.764 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.773 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:39.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.092 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.097 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.098 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.098 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.118 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.127 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/misc_algos_weighted.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.659 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/reader.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.666 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/reader.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.667 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/reader.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.668 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/reader.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.689 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/reader.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.698 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/reader.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.862 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.873 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.874 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.875 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.896 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.906 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/weighted_community.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 115| | /* Undirected case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 134| | /* Remaining case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 141| | /* Directed case: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | /* Remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:40.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.437 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.441 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.442 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.442 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.463 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.472 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/linear_algos_undirected.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 144| | // case: #fromNeighbors > #toNeigbors, so make q1 the smaller set. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.624 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.624 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.624 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.624 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.643 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.653 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_graphdb.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:41.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.000 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.000 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.001 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.001 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.022 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.031 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/read_edgelist.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 503| | /* We got here in two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 146| | /* Special case: the modularity of graphs with no edges is not Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 323| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 328| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 342| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 381| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 402| | /* Reset finally stack in case fatal error handler does a longjmp instead of terminating the process: */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.588 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.590 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.591 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.591 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/uri.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.591 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.592 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/uri.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.592 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/uri.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.592 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/uri.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.609 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.611 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/uri.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.619 INFO fuzzer_profile - accummulate_profile: /src/igraph/fuzzing/write_all_gml.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:28:42.620 INFO fuzzer_profile - accummulate_profile: /src/libxml2-2.14.5/fuzz/uri.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:30:43.137 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:30:43.139 INFO project_profile - __init__: Creating merged profile of 86 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:30:43.141 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:30:43.175 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 12:30:43.335 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:50:28.783 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:50:43.195 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:50:43.196 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:50:44.007 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:50:44.008 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:50:44.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:50:44.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:50:44.045 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:51:59.062 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:51:59.095 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:51:59.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:51:59.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:51:59.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:51:59.136 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:53:09.461 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:53:09.517 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:53:09.517 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:53:09.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:53:09.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:53:09.606 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:54:19.780 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:54:19.857 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:54:19.857 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:54:19.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:54:19.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:54:19.895 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:55:30.853 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:55:30.972 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:55:30.972 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:55:31.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:55:31.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:55:31.010 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:56:41.198 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:56:41.341 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:56:41.341 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:56:41.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:56:41.366 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:56:41.366 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:57:51.602 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:57:51.725 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:57:51.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:57:52.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:57:52.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:57:52.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:59:01.780 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:59:01.916 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:59:01.916 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:59:02.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:59:02.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 13:59:02.132 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:00:12.467 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:00:12.615 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:00:12.615 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:00:12.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:00:12.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:00:12.667 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:01:22.730 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:01:22.905 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:01:22.905 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:01:23.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:01:23.548 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:01:23.556 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:02:34.492 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:02:34.677 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:02:34.677 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:02:34.717 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:02:34.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:02:34.719 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:03:45.374 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:03:45.576 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:03:45.576 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:03:45.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:03:45.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:03:45.591 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:04:55.853 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:04:56.062 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:04:56.062 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:04:56.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:04:56.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:04:56.134 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:06:06.362 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:06:06.593 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:06:06.593 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:06:06.742 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:06:06.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:06:06.746 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:07:16.787 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:07:17.033 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:07:17.033 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:07:17.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:07:17.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:07:17.117 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:08:27.792 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:08:28.054 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:08:28.054 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:08:28.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:08:28.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:08:28.511 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:09:38.408 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:09:38.688 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:09:38.689 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:09:38.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:09:38.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:09:38.791 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:10:48.773 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:10:49.063 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:10:49.064 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:10:49.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:10:49.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:10:49.367 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:12:00.809 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:12:01.140 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:12:01.141 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:12:01.304 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:12:01.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:12:01.311 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:13:11.685 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:13:12.030 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:13:12.030 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:13:12.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:13:12.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:13:12.040 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:14:22.211 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:14:22.563 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:14:22.563 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:14:22.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:14:22.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:14:22.620 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:32.940 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:33.290 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:33.290 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:33.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:33.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:15:33.327 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:16:42.996 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:16:43.358 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:16:43.358 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:16:43.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:16:43.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:16:43.388 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:07.884 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:08.240 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:08.241 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:08.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:08.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:18:08.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:19:18.456 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:19:18.834 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:19:18.834 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:19:19.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:19:19.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:19:19.328 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:44.536 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:44.934 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:44.934 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:45.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:45.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:20:45.011 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:22:02.824 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:22:03.216 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:22:03.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:22:03.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:22:03.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:22:03.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:23:12.699 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:23:13.084 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:23:13.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:23:13.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:23:13.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:23:13.482 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:23.431 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:23.842 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:23.843 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:24.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:24.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:24:24.138 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:33.801 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:34.216 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:34.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:34.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:34.255 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:25:34.256 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:26:44.476 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:26:44.880 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:26:44.880 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:26:44.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:26:44.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:26:44.920 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:27:55.474 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:27:55.887 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:27:55.887 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:27:55.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:27:55.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:27:55.910 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:29:05.585 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:29:05.983 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:29:05.983 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:29:05.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:29:05.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:29:05.997 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:30:16.087 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:30:16.509 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:30:16.509 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:30:16.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:30:16.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:30:16.538 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:31:26.954 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:31:27.372 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:31:27.372 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:31:27.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:31:27.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:31:27.443 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:32:38.144 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:32:38.569 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:32:38.569 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:32:38.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:32:38.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:32:38.778 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:33:48.578 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:33:48.992 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:33:48.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:33:49.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:33:49.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:33:49.605 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:34:59.886 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:35:00.306 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:35:00.307 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:35:00.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:35:00.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:35:00.943 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:36:11.570 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:36:12.011 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:36:12.011 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:36:12.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:36:12.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:36:12.522 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:37:22.572 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:37:23.012 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:37:23.012 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:37:23.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:37:23.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:37:23.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:38:33.269 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:38:33.701 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:38:33.701 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:38:33.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:38:33.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:38:33.820 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:39:43.533 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:39:43.953 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:39:43.954 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:39:43.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:39:43.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:39:43.966 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:53.887 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:54.307 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:54.307 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:54.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:54.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:40:54.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:42:04.124 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:42:04.549 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:42:04.549 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:42:04.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:42:04.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:42:04.863 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:43:16.452 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:43:16.882 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:43:16.882 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:43:16.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:43:16.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:43:16.947 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:44:27.121 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:44:27.549 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:44:27.549 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:44:27.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:44:27.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:44:27.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:45:37.762 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:45:38.188 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:45:38.188 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:45:38.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:45:38.358 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:45:38.360 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:46:47.647 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:46:48.076 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:46:48.076 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:46:48.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:46:48.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:46:48.587 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:47:58.136 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:47:58.586 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:47:58.587 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:47:58.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:47:58.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:47:58.996 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:49:09.081 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:49:09.516 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/./fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:49:09.517 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:49:10.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:49:10.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:49:10.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:50:20.032 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:50:20.462 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:50:20.462 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:50:20.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:50:20.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:50:20.628 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:51:30.729 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:51:31.169 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.5/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:51:31.169 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:51:31.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:51:31.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:51:31.411 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:52:41.051 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:52:41.522 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.5/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:52:41.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:52:42.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:52:42.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:52:42.242 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:53:53.025 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:53:53.530 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:53:53.531 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:53:53.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:53:53.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:53:53.674 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:55:03.795 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:55:04.303 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:55:04.303 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:55:04.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:55:04.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:55:04.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:56:15.854 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:56:16.408 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:56:16.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:56:16.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:56:16.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:56:16.457 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:57:26.871 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:57:27.417 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.5/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:57:27.417 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:57:29.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:57:29.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:57:29.343 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:58:39.622 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:58:40.201 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.5/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:58:40.202 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:58:40.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:58:40.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:58:40.803 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:59:50.925 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:59:51.494 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:59:51.494 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:59:51.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:59:51.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 14:59:51.531 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:01:01.915 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:01:02.537 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.5/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:01:02.537 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:01:02.621 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:01:02.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:01:02.622 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:02:13.096 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:02:13.707 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:02:13.707 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:02:13.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:02:13.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:02:13.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:03:24.265 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:03:24.883 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:03:24.883 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:03:24.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:03:24.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:03:24.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:04:35.150 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:04:35.790 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.5/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:04:35.791 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:04:36.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:04:36.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:04:36.724 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:05:46.595 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:05:47.279 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:05:47.279 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:05:47.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:05:47.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:05:47.470 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:06:57.305 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:06:57.981 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:06:57.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:06:58.051 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:06:58.051 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:06:58.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:08:08.368 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:08:09.192 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:08:09.193 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:08:09.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:08:09.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:08:09.292 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:09:19.353 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:09:20.078 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:09:20.079 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:09:20.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:09:20.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:09:20.115 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:10:30.230 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:10:30.967 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:10:30.967 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:10:30.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:10:30.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:10:30.986 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:11:40.939 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:11:41.688 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.5/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:11:41.688 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:11:44.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:11:44.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:11:44.256 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:12:54.507 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:12:55.278 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:12:55.278 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:12:55.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:12:55.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:12:55.313 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:14:05.382 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:14:06.168 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:14:06.168 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:14:06.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:14:06.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:14:06.211 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:16.104 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:16.873 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.5/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:16.874 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:17.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:17.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:15:17.550 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:16:27.354 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:16:28.227 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:16:28.227 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:16:28.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:16:28.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:16:28.268 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:17:38.200 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:17:39.025 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.5/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:17:39.025 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:17:39.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:17:39.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:17:39.879 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:18:49.723 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:18:50.565 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:18:50.566 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:18:50.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:18:50.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:18:50.580 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:20:00.180 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:20:01.032 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:20:01.032 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:20:01.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:20:01.256 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:20:01.259 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:21:11.242 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:21:12.096 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:21:12.096 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:21:12.234 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:21:12.235 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:21:12.236 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:22:21.927 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:22:22.813 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:22:22.813 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:22:22.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:22:22.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:22:22.905 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:23:32.201 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:23:33.092 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:23:33.092 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:23:33.498 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:23:33.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:23:33.505 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:24:43.347 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:24:44.259 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.5/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:24:44.260 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:24:45.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:24:45.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:24:45.381 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:25:55.117 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:25:56.037 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:25:56.037 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:25:57.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:25:57.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:25:57.323 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:27:07.008 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:27:07.962 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:27:07.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:27:08.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:27:08.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:27:08.171 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:28:18.958 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:28:19.984 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:28:19.985 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:28:19.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:28:19.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:28:19.988 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:29:30.064 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:29:31.039 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:29:31.039 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:29:31.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:29:31.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:29:31.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:30:40.662 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:30:41.638 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libxml2-2.14.5/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:30:41.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:30:41.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:30:41.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:30:41.694 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:31:51.351 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:31:52.364 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/igraph/fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:31:52.365 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:31:52.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:31:52.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:31:52.552 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:02.505 INFO analysis - overlay_calltree_with_coverage: [+] found 1104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hM5jStcFGP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0CVixEuSuJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6qkMD2hkFA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-HD38KzGNNm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aNo2vQkc6d.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GP3Q83gJbz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BJj1D9tjke.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tLVEp5cfHj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ziDfzpQeVe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8YFZcQblla.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-M55ZkOW35z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-QUGhECK1dL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CtkXbZkL4q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mKFmli3CUW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-t00EF3xTA4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-10pW0KurMk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-v9c2TPljHh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-a5oAJFtZgT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CA23AOIuvb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6mZb624QUO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6fQ0ysijmY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-22fGXYcFv6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dB2QSlzl8T.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-x594GF8d95.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tzX35yY1jM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0CVixEuSuJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HD38KzGNNm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mKFmli3CUW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-10pW0KurMk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v9c2TPljHh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CA23AOIuvb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tzX35yY1jM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-M55ZkOW35z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CA23AOIuvb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hM5jStcFGP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BJj1D9tjke.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-v9c2TPljHh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6mZb624QUO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-HD38KzGNNm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-t00EF3xTA4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-22fGXYcFv6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-x594GF8d95.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-QUGhECK1dL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-10pW0KurMk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8YFZcQblla.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mKFmli3CUW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0CVixEuSuJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6qkMD2hkFA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CA23AOIuvb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v9c2TPljHh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HD38KzGNNm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-10pW0KurMk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mKFmli3CUW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0CVixEuSuJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-hM5jStcFGP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6mZb624QUO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-x594GF8d95.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-10pW0KurMk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-t00EF3xTA4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-QUGhECK1dL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8YFZcQblla.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-22fGXYcFv6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tzX35yY1jM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mKFmli3CUW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-M55ZkOW35z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6qkMD2hkFA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-v9c2TPljHh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BJj1D9tjke.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-HD38KzGNNm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CA23AOIuvb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0CVixEuSuJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-10pW0KurMk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mKFmli3CUW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6qkMD2hkFA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v9c2TPljHh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HD38KzGNNm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CA23AOIuvb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0CVixEuSuJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1814.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_eulerian.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/random_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/2wheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_establishment_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rich_club.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/foreign_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_list_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_multilevel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_realize_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_growing_random_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.962 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cattributes6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_connected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_bliss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/full.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_unfold_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic_lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dot_product_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_clique.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.963 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/VF2-compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/reachability.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_vertex_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vector_int_list_sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_reproducibility.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_from_prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sugiyama.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_citation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_forest_fire_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_mean_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2517.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dominator_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lastcit_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_set_progress_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_reindex_membership.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.964 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_callaway_traits_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_infomap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/simplify_and_colorize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/d_indheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_almost_equals.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_progress_handler_stderr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_small.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_floor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesion.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/inclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/assortativity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hexagonal_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cutheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/null_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hsbm_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.965 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_contract_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bitset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_subisomorphic_lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_product.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/safelocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cmp_epsilon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gen2wheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_full_multipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_biconnected_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_decompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_signed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/mycielskian.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_disjoint_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_view.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_umap_fit_ab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.966 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat9.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bridges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/error_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_star.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/jdm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diversity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_perfect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_qsort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_graphical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_decompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_turan.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_dyad_census.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_nearest_neighbor_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_linegraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tools/sampling_uniformity_test/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.967 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subcomponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2150.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_init_complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/erdos_renyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vector_lex_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/matrix_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/edge_selectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_gomory_hu_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_all_between.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_weighted_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_indexing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/levc-stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_droptol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/graphlets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.968 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_mds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness_subset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_projection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_nearest_neighbor_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_leading_eigenvector2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_psumtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/cycle_bases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_to_undirected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_all_simple_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_size_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_motifs_randesu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_k_regular_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pseudo_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_girth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/harmonic_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_closeness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/efficiency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_no.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rewire_directed_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_wheel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.969 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/single_target_shortest_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_extended_chordal_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cocitation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_circulant.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimal_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_widest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_bigraphical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_trussness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_compare_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_matrix_transpose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_layout_umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgehrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/walktrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_complete.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_regular_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_blas_dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_has_mutual.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rng_get_integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.970 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness_subset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convex_hull.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_write_graph_pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_walktrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eccentricity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_biconnected_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_read_graph_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/knn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_spanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bipartite_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_add_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood_graphs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_leda.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_strength.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_power.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_generalized_petersen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/dgemv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_le_community_to_membership.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.971 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_list_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_fisher_yates_shuffle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/glpk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/percolation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_full.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_motifs_randesu_estimate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_layout_reingold_tilford.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_merge3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_minimal_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cited_type_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zapsmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_solve_lsap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_label_propagation3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_biconnected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1149658.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.972 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_residual_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/marked_queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_es_pairs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/kary_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/cattr_bool_bug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_johnson.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_astar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1970.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_modularity_matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_reverse_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_maximum_bipartite_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/zero_allocs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_to_directed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_split_join_distance.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/global_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_connect_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_distances_floyd_warshall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adhesion.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.973 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_kamada_kawai.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_star.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_cycles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_vs_nonadj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/is_coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_same_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgesv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/eigen_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_minimum_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/strvector_set_len_remove_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_delete_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas_dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/triad_census.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.974 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/prop_caching.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug-1033045.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_bfs_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/community_leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/symmetric_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/eigenvector_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_all_st_mincuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_isomorphic_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/topological_sorting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leading_eigenvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/minimum_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_density.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_neighbors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.975 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_align.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isomorphism_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/fatal_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/community.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dominator_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_barabasi_aging_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_list_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_k_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_correlated_pair_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_cuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_kary_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_mutual.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_random_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_paths2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_static_power_law_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_triangular_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_difference.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_minmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.976 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_gem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_barrat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_fkeep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_average_path_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_subisomorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_hrg2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgetrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/graphicality.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/ncol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_degree_distribution.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/spinglass.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_recent_degree_aging_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/components.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rooted_product.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_compose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_random_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.977 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_random_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/tls2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/creation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_has_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sbm_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bliss_automorphisms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/even_tarjan.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_incident.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_1760.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_lapack_dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_induced_subgraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_es_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_reciprocity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_stochastic_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_chordal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigen_matrix4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/coreness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2497.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximal_cliques3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_transitive_closure.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_mincut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_preference_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.978 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjlist_simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_barabasi_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_find_cycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_path_length_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/examples/tutorial/tutorial1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_sort_ind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/erdos_renyi_game_gnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_fastgreedy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/constructor-failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_tree_from_parent_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/dqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_laplacian.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_symmetric_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_diameter_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_graph_center.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_i_layout_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rng_sample_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/foreign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/cattributes2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_weighted_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_rng_sample_dirichlet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_vertex_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_delete_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.979 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fluid_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/watts_strogatz_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighbors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_eb_get_merges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_lapack_dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_attribute_combination_remove.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_square_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_mincut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_laplacian_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eigenvector_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_eccentricity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_average_path_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek_bipartite2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_count_adjacent_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_attribute_combination.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_assortativity_nominal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/isoclasses2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_bipartite_projection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.980 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_adjacency_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_graphopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_eid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_all_st_mincuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/bfs_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_sparsemat_which_minmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maximum_bipartite_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_realize_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_permute_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vertex_selectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_community_label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_community_fastgreedy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/all_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_decompose_strong.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_chung_lu_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_cycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_eulerian_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_feedback_vertex_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_contract_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/trie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.981 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_maxflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/random_sampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2506.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_local_scan_subset_ecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_minimum_size_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_are_adjacent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/pajek2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_get_eid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/blas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_grg_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_grg_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_unpack_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_kautz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_write_graph_dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_topological_sorting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/regression/bug_2608.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_closeness_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.982 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_joint_type_distribution.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/expand_path_to_pairs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_read_graph_graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_sparsemat4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/vector_ptr_sort_ind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_running_mean.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_vertex_disjoint_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/hub_and_authority.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_acyclic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_st_edge_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_directed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_citing_cited_type_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_clique_size_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_convergence_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_independent_sets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/maximal_cliques_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/examples/simple/igraph_is_biconnected.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_arpack_rnsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_drl_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/igraph_tree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/all_almost_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_davidson_harel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/lineendings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_isomorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.983 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_layout_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.984 INFO analysis - extract_tests_from_directories: /src/igraph/tests/benchmarks/inc_vs_adj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.984 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/adj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:28.984 INFO analysis - extract_tests_from_directories: /src/igraph/tests/unit/igraph_is_forest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.013 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_ncol Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.014 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_dl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.014 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_edgelist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.014 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- basic_properties_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.014 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_pajek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.014 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- basic_properties_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.015 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_lgl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.015 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_dimacs_flow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.015 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.015 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.015 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- weighted_community Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.015 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- bliss Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- vertex_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- vertex_separators Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- linear_algos_directed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- weighted_centrality Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_graphdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- edge_connectivity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.017 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- linear_algos_undirected Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.017 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- misc_algos Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.017 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- write_all_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.017 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- write_all_gml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.017 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- misc_algos_weighted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.018 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/igraph/reports/20250809/linux -- read_graphml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.038 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.087 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.206 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.266 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.319 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.388 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.415 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.489 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.591 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.645 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.825 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:46.983 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:47.081 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:47.107 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:47.133 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:47.169 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:47.245 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:47.352 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:47.482 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:47.520 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:47.548 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:47.591 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:47.628 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:47.649 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:47.684 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:33:47.735 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:08.646 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.173 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.173 INFO debug_info - create_friendly_debug_types: Have to create for 186981 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.546 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.560 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.573 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.586 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.599 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.610 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.623 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.635 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.646 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.657 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.669 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.681 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.697 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.710 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.723 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.735 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.748 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.761 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.775 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.787 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.799 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.812 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.824 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.835 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.848 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.860 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.871 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.882 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.893 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.905 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.926 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.944 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.964 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:30.986 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.005 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.023 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.041 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.059 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.075 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.094 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.114 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.130 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.146 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.161 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.174 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.190 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.209 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.230 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.252 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.275 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.294 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.313 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.332 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.352 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.371 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.390 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.410 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.432 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.449 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.472 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.488 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.504 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.520 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.532 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.545 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.559 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.576 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.595 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.613 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:31.633 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:36.671 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:36.695 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:36.718 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:36.738 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:35:41.683 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/vector.pmt ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/random/random.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dimacs.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_dimacs_flow.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/error.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/strvector.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/vector.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/math/complex.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/math/utils.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/random/rng_pcg32.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/attributes.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/typed_list.pmt ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/cattributes.c ------- 96 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/iterators.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/type_indexededgelist.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/internal/qsort.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/pcg/pcg_variants.h ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/interruption.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/memory.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/printing.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/vector_ptr.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/caching.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/type_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/constructors/basic_constructors.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/pcg/pcg-advance-64.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/basic_properties_directed.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/connectivity/components.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/subgraph.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/eulerian.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/basic_properties.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/complete.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/dag.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/loops.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/multiplicity.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/trees.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/bitset.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/dqueue.pmt ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/progress.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/set.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/stack.pmt ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/adjlist.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/graph_list.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/basic_properties_undirected.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/bipartite.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/chordality.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/matrix.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/matrix.pmt ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/math/safe_intop.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_set ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 219 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 189 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_result.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_base_graph.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_igraph_graph.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_solver.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnaupd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnaup2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dgetv0.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dvout.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dmout.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnaitr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/ivout.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnapps.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsaupd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsaup2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsaitr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsapps.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaln2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaruv.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/xerbla.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlasy2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/close.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/wrtfmt.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/fmtlib.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/centrality.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/betweenness.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/closeness.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/pagerank.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/truss.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/simplify.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/shortest_paths.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/sparsifier.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/unweighted.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/constraint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/degrees.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/triangles.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/conversion.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/other.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_base_graph.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_result.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_solver.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_utils.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_utils.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/fixed_vectorlist.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/indheap.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/sparsemat.c ------- 116 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/linalg/arpack.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/bellman_ford.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/dijkstra.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/johnson.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/arscnd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnconv.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dneigh.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dngets.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsortc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dneupd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsconv.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dseigt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dstqrb.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsgets.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsortr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dstats.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dseupd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsesrt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dscal.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dswap.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dnrm2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/daxpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dgemv.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dger.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dcopy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dtrmm.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/ddot.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlarf.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/iladlc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/iladlr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlarfg.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlapy2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlacpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlahqr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlabad.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlanv2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaset.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dorm2r.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlartg.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlascl.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dtrevc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dladiv.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlarnv.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlae2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaev2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlanst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlasrt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlanhs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dgeqr2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dtrsen.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlacn2.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dtrsyl.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlasr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dsteqr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/len_trim.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlamch.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/fortran_intrinsics.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_add.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_cholsol.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_compress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_cumsum.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_droptol.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_dropzeros.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_dupl.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_entry.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_fkeep.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_gaxpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_happly.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_ipvec.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_lsolve.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_ltsolve.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_lu.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_lusol.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_malloc.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_multiply.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_permute.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_pvec.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_qr.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_scatter.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_schol.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_spsolve.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_sqr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_symperm.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_transpose.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_usolve.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_util.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_utsolve.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/all_shortest_paths.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/s_cmp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/s_copy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/fmt.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/pow_dd.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/s_stop.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/pow_di.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/sfe.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/sig_die.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/d_lg10.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/wsfe.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/d_sign.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/i_dnnt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/i_len.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/lsame.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/drot.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dasum.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/idamax.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/disnan.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaisnan.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dtrexc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlaexc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlange.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlassq.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/lapack/dlarfx.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_amd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_chol.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_counts.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_ereach.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_etree.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_house.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_leaf.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_pinv.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_post.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_reach.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_tdfs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/err.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/open.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/util.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/cs/cs_dfs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/endfile.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/f2c/wref.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/lgl-parser.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_lgl.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/lgl.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/lgl-parser.y ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/lgl-lexer.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/trie.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/parse_utils.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/pajek-parser.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_pajek.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/pajek.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/pajek-parser.y ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/pajek-lexer.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/weighted_centrality.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/ncol-parser.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_ncol.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/ncol.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/ncol-parser.y ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/ncol-lexer.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/dl-parser.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_dl.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dl.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dl-parser.y ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/dl-lexer.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/parserInternals.c ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/catalog.c ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/HTMLparser.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/xmlschemastypes.c ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_graphml.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/graphml.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/entities.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/error.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/globals.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/hash.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/parser.c ------- 213 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/include/private/memory.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/SAX2.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/threads.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/tree.c ------- 169 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/uri.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/valid.c ------- 127 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/xmlIO.c ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/xmlmemory.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/xmlstring.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/HTMLtree.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/xmlsave.c ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/xmlregexp.c ------- 93 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/xmlunicode.c ------- 167 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/relaxng.c ------- 148 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/xmlschemas.c ------- 391 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/xpath.c ------- 249 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/timsort.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/buf.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/chvalid.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/dict.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/random.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/encoding.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/iconv.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/list.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/debugXML.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/pattern.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/xmlreader.c ------- 121 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/xinclude.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libxml2-2.14.5/xpointer.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss.cc ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/bignum.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/stats.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/mini-gmp/mini-gmp.c ------- 202 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/kstack.hh ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/partition.hh ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/kqueue.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/heap.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/uintseqhash.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/orbit.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/graph.hh ------- 128 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 122 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/partition.cc ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/bliss.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/graph.cc ------- 98 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/heap.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/orbit.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/uintseqhash.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/utils.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/permute.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/bliss/defs.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/gml.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/gml-parser.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/write_all_graphml.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/dot.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/leda.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/gml-parser.y ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/build/src/io/parsers/gml-lexer.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/gml-tree.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/vertex_connectivity.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/flow/flow.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/flow/flow_conversion.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/buckets.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/cutheap.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/basic_query.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/order_cycle.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/misc_algos.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/connectivity/reachability.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/reverse.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/random_walk.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/simple_paths.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/ecc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/cycle_bases.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/motifs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/bitset_list.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/isomorphism/isoclasses.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_gml.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/degree_sequence.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/stable_sort.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/inplace_merge.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 133 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destruct_n.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpscl.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/mt1.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/stdc.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spydual.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/linear_algos_undirected.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/graph/visitors.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/constructors/prufer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/centrality/coreness.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/add_edge.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/rewire.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/distances.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/girth.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/coloring.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/swap_ranges.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temporary_buffer.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/feedback_arc_set.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/graphicality.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/mixing.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/misc/spanning_trees.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/internal/glpk_support.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/api/prob1.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/api/prob2.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/bfd.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpapi09.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpapi12.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpapi13.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios01.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios03.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios09.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios11.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios12.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/alloc.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/env.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/error.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/stdout.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/time.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/tls.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/cfg2.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/clqcut.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/covgen.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/fpump.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/gmigen.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/mirgen.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/spv.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/avl.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/dmp.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/fvs.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/gcd.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/jd.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/ks.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/rng.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/rng1.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/round2n.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/npp/npp1.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/npp/npp5.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/proxy/proxy1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/genheap.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/api/advbas.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/api/prob4.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/api/prob5.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/fhvint.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/luf.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/lufint.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/scfint.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/sgf.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/sva.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpapi06.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpapi10.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/draft/glpios02.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/env/dlsup.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/cfg.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/cfg1.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/intopt/gmicut.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/triang.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/wclique.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/wclique1.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/npp/npp2.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/npp/npp3.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/npp/npp4.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/proxy/proxy.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxprim.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxprob.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/btf.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/btfint.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/fhv.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/scf.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/mc13d.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/misc/mc21a.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxat.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxchuzc.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxchuzr.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxlp.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spxnt.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spychuzc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/simplex/spychuzr.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/vendor/glpk/bflib/ifu.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/linear_algos_directed.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/flow/st-cuts.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/operators/contract.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/estack.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/core/marked_queue.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_graphdb.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/graphdb.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/NetDataTypes.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/pottsmodel_2.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_graph.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_heap.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_communities.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_graph.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/weighted_community.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/community_misc.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/edge_betweenness.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/fast_modularity.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/label_propagation.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/leiden.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/louvain.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/modularity.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/clustertool.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/NetDataTypes.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/NetRoutines.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/spinglass/pottsmodel_2.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/voronoi.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/voronoi.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_communities.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/walktrap/walktrap_heap.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/read_edgelist.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/io/edgelist.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/misc_algos_weighted.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/paths/widest_paths.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/properties/spectral.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/internal/utils.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/community.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/community/fluid.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/vertex_separators.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/connectivity/cohesive_blocks.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/src/connectivity/separators.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/edge_connectivity.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/igraph/fuzzing/write_all_gml.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.283 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.283 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.284 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.284 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/all_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.285 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.285 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.286 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.288 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.288 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.289 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.289 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.289 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.289 INFO analysis - extract_tests_from_directories: /src/igraph/src/paths/shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.290 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.290 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.291 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.291 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.292 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.293 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.294 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.296 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.296 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.298 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.299 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.299 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.301 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.301 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.310 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:16.311 INFO analysis - extract_tests_from_directories: /src/libxml2-2.14.5/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:17.839 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:18.746 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:18.913 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:19.439 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-09 15:38:19.441 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-write_all_graphml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-write_all_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-write_all_gml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-write_all_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-weighted_community.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-weighted_community.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-weighted_centrality.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-weighted_centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vertex_separators.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vertex_separators.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vertex_connectivity.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-vertex_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_pajek.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_pajek.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_ncol.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_ncol.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_lgl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_lgl.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_graphml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_graphdb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_graphdb.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_gml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_edgelist.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_edgelist.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_dl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_dl.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_dimacs_flow.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-read_dimacs_flow.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-misc_algos_weighted.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-misc_algos_weighted.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-misc_algos.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-misc_algos.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-linear_algos_undirected.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-linear_algos_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-linear_algos_directed.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-linear_algos_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-edge_connectivity.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-edge_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-community.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-community.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-centrality.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bliss.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-bliss.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-basic_properties_undirected.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-basic_properties_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-basic_properties_directed.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-basic_properties_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_directed_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": basic_properties_undirected_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": bliss.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": bliss_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": centrality_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": community_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": edge_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": edge_connectivity_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0CVixEuSuJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0CVixEuSuJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0CVixEuSuJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0CVixEuSuJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0CVixEuSuJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0CVixEuSuJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-10pW0KurMk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-10pW0KurMk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-10pW0KurMk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-10pW0KurMk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-10pW0KurMk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-10pW0KurMk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-22fGXYcFv6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-22fGXYcFv6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-22fGXYcFv6.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-22fGXYcFv6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-22fGXYcFv6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-22fGXYcFv6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6fQ0ysijmY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6fQ0ysijmY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6fQ0ysijmY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mZb624QUO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mZb624QUO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mZb624QUO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mZb624QUO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mZb624QUO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6mZb624QUO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6qkMD2hkFA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6qkMD2hkFA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6qkMD2hkFA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6qkMD2hkFA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6qkMD2hkFA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6qkMD2hkFA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8YFZcQblla.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8YFZcQblla.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8YFZcQblla.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8YFZcQblla.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8YFZcQblla.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8YFZcQblla.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BJj1D9tjke.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BJj1D9tjke.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BJj1D9tjke.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BJj1D9tjke.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BJj1D9tjke.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BJj1D9tjke.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CA23AOIuvb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CA23AOIuvb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CA23AOIuvb.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CA23AOIuvb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CA23AOIuvb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CA23AOIuvb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CtkXbZkL4q.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CtkXbZkL4q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CtkXbZkL4q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GP3Q83gJbz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GP3Q83gJbz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GP3Q83gJbz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HD38KzGNNm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HD38KzGNNm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HD38KzGNNm.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HD38KzGNNm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HD38KzGNNm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HD38KzGNNm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M55ZkOW35z.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M55ZkOW35z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M55ZkOW35z.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M55ZkOW35z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M55ZkOW35z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-M55ZkOW35z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QUGhECK1dL.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QUGhECK1dL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QUGhECK1dL.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QUGhECK1dL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QUGhECK1dL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QUGhECK1dL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a5oAJFtZgT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a5oAJFtZgT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a5oAJFtZgT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aNo2vQkc6d.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aNo2vQkc6d.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aNo2vQkc6d.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dB2QSlzl8T.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dB2QSlzl8T.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dB2QSlzl8T.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hM5jStcFGP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hM5jStcFGP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hM5jStcFGP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hM5jStcFGP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hM5jStcFGP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hM5jStcFGP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mKFmli3CUW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mKFmli3CUW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mKFmli3CUW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mKFmli3CUW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mKFmli3CUW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mKFmli3CUW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t00EF3xTA4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t00EF3xTA4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t00EF3xTA4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t00EF3xTA4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t00EF3xTA4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-t00EF3xTA4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tLVEp5cfHj.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tLVEp5cfHj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tLVEp5cfHj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tzX35yY1jM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tzX35yY1jM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tzX35yY1jM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tzX35yY1jM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tzX35yY1jM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tzX35yY1jM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v9c2TPljHh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v9c2TPljHh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v9c2TPljHh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v9c2TPljHh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v9c2TPljHh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-v9c2TPljHh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x594GF8d95.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x594GF8d95.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x594GF8d95.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x594GF8d95.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x594GF8d95.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x594GF8d95.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ziDfzpQeVe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ziDfzpQeVe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ziDfzpQeVe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_directed.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_directed_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_undirected.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": linear_algos_undirected_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_weighted.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": misc_algos_weighted_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": read_dimacs_flow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_dimacs_flow_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_dl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_dl_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_edgelist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_edgelist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_gml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphdb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphdb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_graphml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_lgl.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_lgl_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_ncol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_ncol_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": read_pajek.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": read_pajek_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_connectivity.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_connectivity_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_separators.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": vertex_separators_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_centrality.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_centrality_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_community.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": weighted_community_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_gml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_gml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_graphml.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": write_all_graphml_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/etc/cmake/ieee754_endianness_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/blas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/blas_dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cattributes4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/creation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dominator_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/dqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/eigenvector_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/even_tarjan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/flow2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/foreign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_all_st_mincuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_assortativity_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_assortativity_nominal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_attribute_combination.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_average_path_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_barabasi_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_barabasi_game2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bfs_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_biconnected_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bipartite_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_bipartite_projection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_cocitation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_fastgreedy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_leading_eigenvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_multilevel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_community_optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_compose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_contract_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_decompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_delete_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_delete_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_difference.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_eccentricity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_es_pairs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_full.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_eid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_eids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_laplacian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_laplacian_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_girth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_grg_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_has_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_independent_sets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_biconnected.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_directed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_minimal_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_is_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_isomorphic_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_kary_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dgesv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lapack_dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_layout_reingold_tilford.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_list_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_mincut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimal_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimum_size_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_minimum_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_motifs_randesu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_neighbors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_random_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_read_graph_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_realize_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_reciprocity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_regular_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_small.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_sparsemat8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_star.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_subisomorphic_lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_symmetric_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_to_undirected.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_topological_sorting.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vector_int_list_sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_nonadj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_vs_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_weighted_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_write_graph_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/igraph_write_graph_pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/random_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/safelocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/simple/walktrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/examples/tutorial/tutorial3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/fuzz_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_adjlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_arpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bipartite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bitset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_bitset_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_blas.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_centrality.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cliques.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cocitation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cohesive_blocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_coloring.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_community.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_complex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_components.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_constructors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_conversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_cycles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_datatype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_dqueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_dqueue_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_eigen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_embedding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_epidemics.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_eulerian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_flow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_foreign.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_games.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graph_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graphicality.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_graphlets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_heap_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_hrg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_interrupt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_isomorphism.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_iterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_lapack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_layout.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_lsap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matching.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_matrix_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_mixing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_motifs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_neighborhood.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_nongraph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_operators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_pmt_off.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_progress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_psumtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_qsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_reachability.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_sampling.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_separators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_setup.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_sparsemat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_spatial.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_stack_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_statusbar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_structural.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_strvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_transitivity.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_typed_list_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_vector_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/include/igraph_visitor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/msvc/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/f2c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centrality_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centrality_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/closeness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/coreness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/eigenvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/hub_authority.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/truss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_csc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_csr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_edge_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_result.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_solver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_solver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/centrality/prpack/prpack_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/glet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/maximal_cliques_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquer_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/cliquerconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/reorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/reorder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cliques/cliquer/set.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/community_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/community_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/fast_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/fluid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/infomap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/leading_eigenvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/louvain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetDataTypes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetDataTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetRoutines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/NetRoutines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/clustertool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_communities.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_communities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_heap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/community/walktrap/walktrap_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/components.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/percolation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/reachability.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/connectivity/separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/atlas-edges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/basic_constructors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/circulant.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/de_bruijn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/famous.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/full.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/generalized_petersen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/kautz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/lattices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/linegraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/mycielskian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/regular.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/constructors/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/bitset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/bitset_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/buckets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/buckets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/cutheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/cutheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/dqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/estack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/estack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/fixed_vectorlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/fixed_vectorlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/genheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/genheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/grid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/indheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/indheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/interruption.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/interruption.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/marked_queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/marked_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/matrix_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/printing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/progress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/psumtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/set.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/sparsemat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/statusbar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/trie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/trie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/core/vector_ptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cycles/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/cycles/simple_cycles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow_conversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/flow_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/flow/st-cuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/barabasi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/callaway_traits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/chung_lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/citations.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/correlated.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/dotproduct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/erdos_renyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/establishment.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/forestfire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/grg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/growing_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/islands.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/k_regular.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/preference.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/recent_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/sbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/static_fitness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/watts_strogatz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/attributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/basic_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/caching.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/caching.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/cattributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/graph_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/iterators.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/type_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/type_indexededgelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/graph/visitors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/dendro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/graph_simp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/hrg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/hrg_types.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/rbtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/hrg/splittree_eq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/glpk_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/glpk_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/gmp_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/hacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/hacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/lsap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/qsort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/internal/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dimacs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dl-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/edgelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml-tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/leda.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/lgl-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/ncol-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/ncol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/pajek-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/parse_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/io/parse_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isoclasses.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isoclasses.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/isomorphism_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/queries.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/defs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/heap.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/orbit.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/partition.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/uintseqhash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/isomorphism/bliss/utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/align.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/circular.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/davidson_harel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/fruchterman_reingold.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/gem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/graphopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/kamada_kawai.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/large_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/layout_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/mds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_dla.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/merge_grid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/reingold_tilford.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/sugiyama.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_Node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_Node_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph_3d.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_graph_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout_3d.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_layout_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/layout/drl/drl_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/arpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/arpack_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/blas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/blas_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/eigen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/lapack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/linalg/lapack_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/safe_intop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/safe_intop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/math/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/chordality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/cocitation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/conversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/cycle_bases.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/degree_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/embedding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/feedback_arc_set.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/graphicality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/graphicality.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/mixing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/motifs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/order_cycle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/order_cycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/other.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/scan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/sir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/misc/spanning_trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/add_edge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/compose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/connect_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/contract.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/difference.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/misc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/misc_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/permute.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/products.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/reverse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/rewire_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/subgraph.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/operators/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/all_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/astar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/eulerian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/floyd_warshall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/histogram.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/johnson.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/simple_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/sparsifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/unweighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/paths/widest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/basic_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/complete.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/convergence_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/degrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/girth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/multiplicity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/perfect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/properties_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/rich_club.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/spectral.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/properties/triangles_template1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/random_device.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/random_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_glibc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_mt19937.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_pcg32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/rng_pcg64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/random/sampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/spatial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/src/spatial/nearest_neighbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/community.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/erdos_renyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/graphicality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_closeness_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_decompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_layout_umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_matrix_transpose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_nearest_neighbor_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_strength.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_tree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/igraph_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/inc_vs_adj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/benchmarks/spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug-1033045.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug-1149658.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1760.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1814.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_1970.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2150.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2497.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2506.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2517.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/bug_2608.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/cattr_bool_bug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/cattr_bool_bug2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/2wheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/VF2-compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/adj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/all_almost_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/all_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/assortativity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bfs_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bitset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/bliss_automorphisms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cattributes5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cattributes6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cmp_epsilon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_indexing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_label_propagation3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/community_walktrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/components.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/constructor-failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/coreness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cutheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/cycle_bases.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/d_indheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/dgemv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/edge_selectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/efficiency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/eigen_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/error_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/expand_path_to_pairs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/fatal_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/foreign_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/full.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/gen2wheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/global_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/glpk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/graphlets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/harmonic_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/hub_and_authority.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_add_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_add_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adhesion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjlist_init_complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_adjlist_simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_all_st_cuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_all_st_mincuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_almost_equals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_are_adjacent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_arpack_rnsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_arpack_unpack_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_attribute_combination_remove.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_average_path_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_barabasi_aging_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_barabasi_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_betweenness_subset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_biconnected_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bipartite_projection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_blas_dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_bridges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_callaway_traits_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_chung_lu_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_circulant.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cited_type_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_citing_cited_type_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_clique_size_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_closeness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cohesion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_eb_get_merges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_fastgreedy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_fluid_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_infomap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_community_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_compare_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_connect_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_contract_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_convergence_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_convex_hull.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_correlated_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_correlated_pair_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_count_adjacent_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_count_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_decompose_strong.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_delete_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_delete_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_density.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diameter_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_distances_johnson.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_diversity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dominator_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dot_product_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_dyad_census.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eccentricity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_betweenness_subset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edge_disjoint_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eigenvector_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_es_all_between.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_es_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_establishment_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eulerian_cycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_eulerian_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_extended_chordal_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_feedback_vertex_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_find_cycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_forest_fire_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_from_prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_full_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_full_citation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_full_multipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_generalized_petersen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_adjacency_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_all_simple_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_eid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_k_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_laplacian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_astar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_stochastic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_stochastic_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_gomory_hu_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_graph_center.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_graph_power.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_grg_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_growing_random_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_has_mutual.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hexagonal_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hrg_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hsbm_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_hsbm_list_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_i_layout_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_i_umap_fit_ab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_incident.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_acyclic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_biconnected.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_bigraphical.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_chordal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_clique.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_complete.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_connected.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_eulerian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_forest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_forest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_graphical.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_mutual.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_same_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_is_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic_bliss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_isomorphic_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_joint_degree_distribution.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_joint_type_distribution.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_k_regular_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_kautz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgehrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lapack_dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lastcit_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_align.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_davidson_harel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_drl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_drl_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_gem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_graphopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_kamada_kawai.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_mds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_merge3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_random_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_star.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_sugiyama.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_layout_umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_le_community_to_membership.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_linegraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_list_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_local_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maxflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximal_cliques_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_mean_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_minimum_size_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_modularity_matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_no.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_nearest_neighbor_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood_graphs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighborhood_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_neighbors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_path_length_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_perfect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_permute_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_preference_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_product.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_progress_handler_stderr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_psumtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_qsort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_random_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_read_graph_graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_read_graph_graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_realize_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_recent_degree_aging_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_recent_degree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_reindex_membership.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_residual_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_reverse_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rewire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rewire_directed_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rng_get_integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rng_sample_dirichlet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rng_sample_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_rooted_product.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_running_mean.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sbm_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_set_progress_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_simple_cycles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_solve_lsap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_spanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_droptol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_fkeep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_minmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_view.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_split_join_distance.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_square_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_edge_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_mincut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_mincut_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_st_vertex_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_static_power_law_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subcomponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subisomorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_subisomorphic_lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_to_directed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_to_prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitive_closure.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_transitivity_barrat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_tree_from_parent_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_triangular_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_trussness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_turan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_unfold_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vector_floor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vector_lex_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_weighted_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_wheel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_widest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/igraph_write_graph_leda.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/inclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/is_coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isoclasses.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isoclasses2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/isomorphism_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/jdm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/kary_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/knn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/levc-stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/lineendings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/marked_queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/matrix_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/maximal_cliques_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/maximal_cliques_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/minimum_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/mycielskian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/ncol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/null_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_bipartite2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/pajek_signed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/percolation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/prop_caching.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/random_sampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/random_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/reachability.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/rich_club.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/rng_reproducibility.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/simplify_and_colorize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/single_target_shortest_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/spinglass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/strvector_set_len_remove_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/symmetric_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/test_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tls1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tls2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/topological_sorting.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/tree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/triad_census.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/trie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_ptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_ptr_sort_ind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vector_sort_ind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/vertex_selectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/watts_strogatz_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/zapsmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tests/unit/zero_allocs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/sampling_uniformity_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/tools/sampling_uniformity_test/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_amd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_chol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_cholsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_counts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_cumsum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dmperm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_droptol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dropzeros.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_dupl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ereach.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_etree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_fkeep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_gaxpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_happly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_house.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ipvec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_leaf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_ltsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_lusol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_maxtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_multiply.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_norm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_permute.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_pinv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_pvec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_qr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_qrsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_randperm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_reach.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_scatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_scc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_schol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_spsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_sqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_symperm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_tdfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_transpose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_updown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_usolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/cs/cs_utsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/abort_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/arithchk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/backspac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_div.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/c_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/cabs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_asin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_atan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_atn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cnjg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_cosh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_imag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_lg10.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sinh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_tan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/d_tanh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/derf_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/derfc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dolio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dtime_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/due.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ef1asc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ef1cmc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/endfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/erf_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/erfc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/etime_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/exit_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/f77_aloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/f77vers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fmtlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ftell_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/getarg_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/getenv_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_dnnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_indx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_len.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/h_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_ge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_gt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_le.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/hl_lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i77vers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_dnnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_indx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_len.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/i_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/iargc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/iio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/ilnw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/inquire.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_ge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_gt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_le.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/l_lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lbitbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lbitshft.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/lwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ci.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_dd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_di.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_hh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ii.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_ri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_zi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/pow_zz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_asin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_atan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_atn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cnjg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_cosh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_imag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_lg10.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sinh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_tan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/r_tanh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rawio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rdfmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rewind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/rsne.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_cat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_paus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_rnge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/s_stop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sig_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signal1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signal_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/signbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/sysdep1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/system_.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/typesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/uio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/uninit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wrtfmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/wsne.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/xwsne.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_div.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/f2c/z_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/glpk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/glpk_tls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_aat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_defaults.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_order.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_post_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_postorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_preprocess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/amd/amd_valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/advbas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnhall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnlp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/asnokalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/ckasn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/ckcnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cplex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cpp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/cpxbas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/gridgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/intfeas1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/maxffalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/maxflp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcflp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcfokalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mcfrelax.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/minisat1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/mps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/netgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/npp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/pript.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prmip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prob5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prrngs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/prsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdasn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdcnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdipt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmaxf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdmip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdprob.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rdsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/rmfgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/strong.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/topsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wcliqex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/weak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrasn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrcnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wript.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmaxf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrmip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrprob.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/api/wrsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btfint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/btfint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhvint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/fhvint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/ifu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/ifu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/luf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/luf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/lufint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/lufint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scfint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/scfint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sgf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sgf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sva.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/bflib/sva.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/colamd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/colamd/colamd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/bfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/draft.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi06.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi07.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi08.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi09.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi10.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpapi13.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios01.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios02.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios03.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios07.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios09.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpios12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpipm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpipm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpmat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpmat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpscl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx01.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/glpssx02.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/ios.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/lux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/draft/lux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/dlsup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stdout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/env/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/cfg2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/clqcut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/covgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/fpump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/gmicut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/gmigen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/mirgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/spv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/intopt/spv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/minisat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/minisat/minisat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/avl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/avl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dimacs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dimacs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/dmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ffalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ffalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fp2rat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fvs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/fvs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/gcd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/hbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/hbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/jd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/jd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/keller.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/keller.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/ks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc13d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc13d.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc21a.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mc21a.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mt1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mygmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/mygmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/okalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/okalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/qmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/qmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/relax4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/relax4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/rng1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/round2n.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/spm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/spm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/str2int.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/str2num.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/strspx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/strtrim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/triang.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/triang.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/misc/wclique1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mpl6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mplsql.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/mpl/mplsql.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/npp/npp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/proxy/proxy1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/simplex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxlp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxlp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprob.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spxprob.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/glpk/simplex/spydual.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/Infomap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/BiasedMapEquation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/BiasedMapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/FlowData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfoEdge.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfoEdge.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfoNode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfoNode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfomapBase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfomapBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfomapConfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfomapOptimizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/InfomapOptimizerBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/MapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/MemMapEquation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/MemMapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/MetaMapEquation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/MetaMapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/StateNetwork.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/StateNetwork.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/iterators/InfomapIterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/iterators/InfomapIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/iterators/IterWrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/iterators/infomapIterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/core/iterators/treeIterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/ClusterMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/ClusterMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/Config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/Config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/Network.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/Network.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/Output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/Output.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/ProgramInterface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/ProgramInterface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/io/SafeFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/Date.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/FileURI.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/FileURI.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/FlowCalculator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/FlowCalculator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/Log.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/Log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/MetaCollection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/Random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/Stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/VectorMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/convert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/infomap/src/utils/infomath.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/arscnd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dasum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/daxpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dcopy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ddot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgebak.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgebal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgehd2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgehrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgemv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgeqr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dger.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgesv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dgetv0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dhseqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/disnan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlabad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlacn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlacpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dladiv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlae2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaebz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaev2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaexc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlagtf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlagts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlahqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlahr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaisnan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaln2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlamch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaneg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanhs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlansy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlanv2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlapy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqr5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqrb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaqtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlar1v.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarft.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarfx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarnv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarra.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarre.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlarrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlartg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaruv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlascl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasq6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlassq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlaswp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlasy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dlatrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dmout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaitr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnapps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnaupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dneigh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dneupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dngets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dnrm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorg2r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorghr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorgqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorm2l.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dorm2r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormhr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormql.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dormtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dpotf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dpotrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/drot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaitr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsapps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsaupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dscal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dseigt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsesrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dseupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsortc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsortr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstebz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstein.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstemr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsteqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsterf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dstqrb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dswap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsymv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyr2k.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsyrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsytd2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dsytrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrevc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrexc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrmm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrmv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsna.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dtrsyl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/dvout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/fortran_intrinsics.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/idamax.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ieeeck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iladlc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iladlr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ilaenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/iparmq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/ivout.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/len_trim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/lsame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/lapack/xerbla.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/nanoflann/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/nanoflann/nanoflann.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-advance-128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-advance-64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-output-64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-rngs-128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg-rngs-64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/pcg/pcg_variants.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_ansi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_sse_double.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/arithmetic_sse_float.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/gss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/hzeta.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/hzeta.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/kolmogorov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/kolmogorov.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/lbfgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/lbfgs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/mt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_mt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_sampling.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/plfit_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/rbinom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/igraph/vendor/plfit/sampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-api.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-api.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_directed.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-basic_properties_undirected.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bliss.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-bliss.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-centrality.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-community.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-community.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-edge_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-edge_connectivity.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-html.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-html.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_directed.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_directed.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_undirected.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-linear_algos_undirected.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-lint.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-lint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos_weighted.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-misc_algos_weighted.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dimacs_flow.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dimacs_flow.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dl.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_dl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_edgelist.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_edgelist.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_gml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphdb.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphdb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_graphml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_lgl.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_lgl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_ncol.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_ncol.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_pajek.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-read_pajek.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-reader.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-reader.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-regexp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-regexp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-schema.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-schema.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uri.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uri.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-valid.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-valid.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_connectivity.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_connectivity.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_separators.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-vertex_separators.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_centrality.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_centrality.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_community.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-weighted_community.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_gml.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_gml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_graphml.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-write_all_graphml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xinclude.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xinclude.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xml.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xpath.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-xpath.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/HTMLparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/HTMLtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/SAX.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/SAX2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/c14n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/catalog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/chvalid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/debugXML.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/nanoftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/nanohttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/parserInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/relaxng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/schemasInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/schematron.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlautomata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlmodule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlregexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlsave.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlschemas.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlschemastypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlunicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xmlwriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xpathInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/deps/include/libxml2/libxml/xpointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/dl-lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/dl-lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/dl-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/dl-parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/gml-lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/gml-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/gml-parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/lgl-lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/lgl-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/lgl-parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/ncol-lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/ncol-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/ncol-parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/pajek-lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/pajek-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/build/src/io/parsers/pajek-parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/etc/cmake/ieee754_endianness_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/blas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/blas_dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cattributes4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/creation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dominator_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/dqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/eigenvector_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/even_tarjan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/flow2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/foreign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_all_st_mincuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_assortativity_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_assortativity_nominal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_attribute_combination.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_average_path_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_barabasi_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_barabasi_game2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bfs_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_biconnected_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bipartite_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_bipartite_projection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_cocitation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_fastgreedy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_leading_eigenvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_multilevel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_community_optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_compose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_contract_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_decompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_delete_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_delete_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_difference.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_eccentricity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_es_pairs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_full.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_eid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_eids.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_laplacian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_laplacian_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_girth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_grg_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_has_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_independent_sets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_biconnected.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_directed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_minimal_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_is_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_isomorphic_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_kary_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dgesv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lapack_dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_layout_reingold_tilford.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_list_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_mincut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimal_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimum_size_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_minimum_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_motifs_randesu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_neighbors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_random_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_read_graph_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_realize_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_reciprocity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_regular_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_small.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_sparsemat8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_star.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_subisomorphic_lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_symmetric_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_to_undirected.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_topological_sorting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vector_int_list_sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_nonadj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_range.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_vs_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_weighted_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_write_graph_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/igraph_write_graph_pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/random_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/safelocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/simple/walktrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/examples/tutorial/tutorial3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/basic_properties_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/basic_properties_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/bliss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/edge_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/fuzz_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/linear_algos_directed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/linear_algos_undirected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/misc_algos.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/misc_algos_weighted.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_dimacs_flow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_dl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_edgelist.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_graphdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_lgl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_ncol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/read_pajek.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/vertex_connectivity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/vertex_separators.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/weighted_centrality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/weighted_community.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/write_all_gml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/fuzzing/write_all_graphml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_adjlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_arpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bipartite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bitset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_bitset_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_blas.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_centrality.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cliques.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cocitation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cohesive_blocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_coloring.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_community.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_complex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_components.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_constants.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_constructors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_conversion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_cycles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_datatype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_dqueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_dqueue_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_eigen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_embedding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_epidemics.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_eulerian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_flow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_foreign.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_games.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graph_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graphicality.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_graphlets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_heap_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_hrg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_interface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_interrupt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_isomorphism.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_iterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_lapack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_layout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_lsap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matching.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_matrix_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_mixing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_motifs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_neighborhood.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_nongraph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_operators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_paths.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_pmt_off.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_progress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_psumtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_qsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_reachability.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_sampling.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_separators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_setup.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_sparsemat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_spatial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_stack_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_statusbar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_structural.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_strvector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_transitivity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_typed_list_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_pmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_vector_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/include/igraph_visitor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/msvc/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/f2c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centrality_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centrality_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/closeness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/coreness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/eigenvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/hub_authority.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/truss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_base_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_base_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_csc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_csr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_edge_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_result.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_solver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_solver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/centrality/prpack/prpack_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/glet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/maximal_cliques_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquer_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/cliquerconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/reorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/reorder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cliques/cliquer/set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/community_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/community_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/fast_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/fluid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/infomap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/leading_eigenvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/louvain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetDataTypes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetDataTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetRoutines.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/NetRoutines.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/clustertool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/pottsmodel_2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/spinglass/pottsmodel_2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_communities.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_communities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_heap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/community/walktrap/walktrap_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/components.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/percolation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/reachability.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/connectivity/separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/atlas-edges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/basic_constructors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/circulant.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/de_bruijn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/famous.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/full.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/generalized_petersen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/kautz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/lattices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/linegraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/mycielskian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/regular.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/constructors/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/bitset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/bitset_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/buckets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/buckets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/cutheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/cutheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/dqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/dqueue.pmt Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/estack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/estack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/fixed_vectorlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/fixed_vectorlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/genheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/genheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/grid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/indheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/indheap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/interruption.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/interruption.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/marked_queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/marked_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/matrix.pmt Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/matrix_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/printing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/progress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/psumtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/setup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/sparsemat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/stack.pmt Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/statusbar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/trie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/trie.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/typed_list.pmt Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector.pmt Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/core/vector_ptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cycles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/cycles/simple_cycles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow_conversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/flow_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/flow/st-cuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/barabasi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/callaway_traits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/chung_lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/citations.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/correlated.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/dotproduct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/erdos_renyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/establishment.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/forestfire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/grg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/growing_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/islands.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/k_regular.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/preference.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/recent_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/sbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/static_fitness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/watts_strogatz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/attributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/attributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/basic_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/caching.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/caching.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/cattributes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/graph_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/iterators.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/type_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/type_indexededgelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/graph/visitors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/dendro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/graph_simp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/hrg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/hrg_types.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/rbtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/hrg/splittree_eq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/glpk_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/glpk_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/gmp_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/hacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/hacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/lsap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/qsort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/internal/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dimacs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl-lexer.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl-parser.y Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/edgelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-lexer.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-parser.y Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml-tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/leda.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl-lexer.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl-parser.y Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol-lexer.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol-parser.y Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/ncol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek-header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek-lexer.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek-parser.y Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/parse_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/io/parse_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isoclasses.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isoclasses.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/isomorphism_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/queries.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/bignum.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/defs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/graph.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/heap.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/heap.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/kqueue.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/kstack.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/orbit.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/orbit.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/partition.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/partition.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/stats.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/uintseqhash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/uintseqhash.hh Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/isomorphism/bliss/utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/align.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/circular.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/davidson_harel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/fruchterman_reingold.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/gem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/graphopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/kamada_kawai.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/large_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/layout_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/mds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_dla.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/merge_grid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/reingold_tilford.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/sugiyama.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid_3d.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/DensityGrid_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_Node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_Node_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph_3d.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_graph_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout_3d.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_layout_3d.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/layout/drl/drl_parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/arpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/arpack_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/blas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/blas_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/eigen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/lapack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/linalg/lapack_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/safe_intop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/safe_intop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/math/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/chordality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/cocitation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/conversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/cycle_bases.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/degree_sequence.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/embedding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/feedback_arc_set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/graphicality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/graphicality.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/mixing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/motifs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/order_cycle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/order_cycle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/other.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/scan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/sir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/misc/spanning_trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/add_edge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/compose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/connect_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/contract.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/difference.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/misc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/misc_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/permute.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/products.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/reverse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/rewire_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/subgraph.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/operators/union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/all_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/astar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/eulerian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/floyd_warshall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/histogram.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/johnson.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/simple_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/sparsifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/unweighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/paths/widest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/basic_properties.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/complete.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/convergence_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/degrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/girth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/multiplicity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/perfect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/properties_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/rich_club.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/spectral.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/properties/triangles_template1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/random_device.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/random_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_glibc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_mt19937.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_pcg32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/rng_pcg64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/random/sampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/spatial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/src/spatial/nearest_neighbor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/community.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/erdos_renyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/graphicality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_closeness_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_decompose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_distances.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_layout_umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_matrix_transpose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_nearest_neighbor_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_strength.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_tree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/igraph_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/inc_vs_adj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/benchmarks/spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug-1033045.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug-1149658.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1760.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1814.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_1970.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2150.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2497.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2506.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2517.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/bug_2608.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/cattr_bool_bug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/cattr_bool_bug2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/2wheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/VF2-compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/adj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/adjlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/all_almost_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/all_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/assortativity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bfs_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bitset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/bliss_automorphisms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cattributes5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cattributes6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/centralization.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cmp_epsilon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_indexing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_label_propagation3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_leiden.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/community_walktrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/components.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/constructor-failure.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/coreness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cutheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/cycle_bases.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/d_indheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/dgemv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/edge_selectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/efficiency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/eigen_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/erdos_renyi_game_gnm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/erdos_renyi_game_gnp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/error_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/expand_path_to_pairs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/fatal_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/foreign_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/full.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/gen2wheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/global_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/glpk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/gml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/graphlets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/harmonic_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/heap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/hub_and_authority.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_add_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_add_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adhesion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjlist_init_complementer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_adjlist_simplify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_all_st_cuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_all_st_mincuts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_almost_equals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_are_adjacent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_arpack_rnsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_arpack_unpack_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_atlas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_attribute_combination_remove.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_average_path_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_barabasi_aging_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_barabasi_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_betweenness_subset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_biconnected_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bipartite_projection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_blas_dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_bridges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_callaway_traits_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_chung_lu_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_circulant.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cited_type_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_citing_cited_type_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_clique_size_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_closeness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cohesion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_cohesive_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_eb_get_merges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_fastgreedy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_fluid_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_infomap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_optimal_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_community_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_compare_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_connect_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_contract_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_convergence_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_convex_hull.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_correlated_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_correlated_pair_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_count_adjacent_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_count_multiple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_decompose_strong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_degree_sequence_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_delete_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_delete_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_density.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diameter_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_disjoint_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_distances_johnson.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_diversity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dominator_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dot_product_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_dyad_census.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eccentricity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_betweenness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_betweenness_subset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edge_disjoint_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eigenvector_centrality.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_empty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_es_all_between.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_es_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_establishment_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eulerian_cycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_eulerian_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_extended_chordal_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_feedback_arc_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_feedback_vertex_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_find_cycle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_forest_fire_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_from_prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_full_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_full_citation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_full_multipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_generalized_petersen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_adjacency_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_all_simple_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_eid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_k_shortest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_laplacian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_path_astar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_stochastic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_stochastic_sparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_gomory_hu_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_graph_center.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_graph_power.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_grg_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_growing_random_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_has_mutual.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hexagonal_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hrg_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hsbm_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_hsbm_list_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_i_layout_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_i_umap_fit_ab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_incident.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_induced_subgraph_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_intersection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_acyclic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_biconnected.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_bigraphical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_chordal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_clique.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_complete.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_connected.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_eulerian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_forest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_forest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_graphical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_mutual.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_same_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_is_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic_bliss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_isomorphic_vf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_joint_degree_distribution.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_joint_type_distribution.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_k_regular_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_kautz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgehrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgetrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dgetrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lapack_dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lastcit_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_align.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_davidson_harel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_drl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_drl_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_gem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_graphopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_grid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_kamada_kawai.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_lgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_mds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_merge3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_random_3d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_star.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_sugiyama.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_layout_umap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_lcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_le_community_to_membership.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_linegraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_list_triangles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_local_transitivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maxflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximal_cliques_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_mean_degree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_minimum_size_separators.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_modularity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_modularity_matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_motifs_randesu_no.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_nearest_neighbor_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood_graphs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighborhood_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_neighbors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pagerank.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_path_length_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_perfect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_permute_vertices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_power_law_fit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_preference_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_product.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_progress_handler_stderr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pseudo_diameter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_psumtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_qsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_qsort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_random_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_random_walk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_read_graph_graphdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_read_graph_graphml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_realize_degree_sequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_recent_degree_aging_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_recent_degree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_reindex_membership.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_residual_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_reverse_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rewire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rewire_directed_edges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rng_get_integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rng_sample_dirichlet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rng_sample_sphere.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_rooted_product.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_running_mean.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sbm_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_set_progress_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_similarity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_simple_cycles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_solve_lsap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_spanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_droptol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_fkeep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_minmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_view.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_split_join_distance.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_square_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_edge_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_mincut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_mincut_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_st_vertex_connectivity.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_static_power_law_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_strvector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subcomponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subisomorphic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_subisomorphic_lad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_to_directed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_to_prufer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitive_closure.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_transitivity_barrat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_tree_from_parent_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_triangular_lattice.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_trussness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_turan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_unfold_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_union.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vector_floor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vector_lex_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_voronoi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_adjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_biadjacency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_weighted_cliques.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_wheel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_widest_paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_dot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/igraph_write_graph_leda.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/inclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/is_coloring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isoclasses.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isoclasses2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/isomorphism_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/jdm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/kary_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/knn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/levc-stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/lineendings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/marked_queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/matrix_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/maximal_cliques_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/maximal_cliques_hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/minimum_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/mycielskian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/ncol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/null_communities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_bipartite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_bipartite2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/pajek_signed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/paths.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/percolation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/prop_caching.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/random_sampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/random_spanning_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/reachability.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/rich_club.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/rng_reproducibility.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/simplify_and_colorize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/single_target_shortest_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/spinglass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/strvector_set_len_remove_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/symmetric_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/test_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tls1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tls2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/topological_sorting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/tree_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/triad_census.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/trie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_ptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_ptr_sort_ind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vector_sort_ind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/vertex_selectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/watts_strogatz_game.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/zapsmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tests/unit/zero_allocs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/sampling_uniformity_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/tools/sampling_uniformity_test/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_amd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_chol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_cholsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_counts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_cumsum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dmperm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_droptol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dropzeros.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_dupl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ereach.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_etree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_fkeep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_gaxpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_happly.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_house.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ipvec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_leaf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_ltsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_lusol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_maxtrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_multiply.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_norm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_permute.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_pinv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_pvec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_qr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_qrsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_randperm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_reach.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_scatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_scc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_schol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_spsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_sqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_symperm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_tdfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_transpose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_updown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_usolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/cs/cs_utsolve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/abort_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/arithchk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/backspac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_div.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/c_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/cabs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_asin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_atan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_atn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cnjg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_cosh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_imag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_lg10.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sinh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_tan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/d_tanh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/derf_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/derfc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dolio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dtime_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/due.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ef1asc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ef1cmc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/endfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/erf_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/erfc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/etime_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/exit_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/f77_aloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/f77vers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fmtlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/fp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ftell_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/getarg_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/getenv_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_dnnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_indx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_len.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/h_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_ge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_gt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_le.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/hl_lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i77vers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_dnnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_indx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_len.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/i_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/iargc_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/iio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/ilnw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/inquire.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_ge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_gt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_le.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/l_lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lbitbits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lbitshft.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/lwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ci.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_dd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_di.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_hh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ii.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_ri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_zi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/pow_zz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_asin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_atan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_atn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cnjg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_cosh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_dim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_imag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_lg10.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_nint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sinh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_tan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/r_tanh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rawio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rdfmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rewind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/rsne.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_cat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_paus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_rnge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/s_stop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sig_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signal1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signal_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/signbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/sysdep1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/system_.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/typesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/uio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/uninit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wrtfmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsfe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/wsne.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/xwsne.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_abs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_div.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/f2c/z_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/glpk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/glpk_tls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_aat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_defaults.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_order.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_post_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_postorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_preprocess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/amd/amd_valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/advbas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnhall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnlp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/asnokalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/ckasn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/ckcnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cplex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cpp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/cpxbas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/gridgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/intfeas1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/maxffalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/maxflp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcflp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcfokalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mcfrelax.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/minisat1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/mps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/netgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/npp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/pript.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prmip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prob5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prrngs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/prsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdasn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdcnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdipt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmaxf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdmip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdprob.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rdsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/rmfgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/strong.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/topsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wcliqex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/weak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrasn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrcnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wript.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmaxf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmcf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrmip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrprob.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/api/wrsol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btfint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/btfint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhvint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/fhvint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/ifu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/ifu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/luf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/luf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/lufint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/lufint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scfint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/scfint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sgf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sgf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sva.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/bflib/sva.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/colamd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/colamd/colamd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/bfx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/draft.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi06.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi07.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi08.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi09.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi10.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpapi13.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios01.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios02.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios03.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios07.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios09.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpios12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpipm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpipm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpmat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpmat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpscl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx01.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/glpssx02.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/ios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/lux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/draft/lux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/dlsup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stdout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/env/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/cfg2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/clqcut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/covgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/fpump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/gmicut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/gmigen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/mirgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/spv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/intopt/spv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/minisat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/minisat/minisat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/avl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/avl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dimacs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dimacs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/dmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ffalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ffalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fp2rat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fvs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/fvs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/gcd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/hbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/hbm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/jd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/jd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/keller.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/keller.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/ks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc13d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc13d.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc21a.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mc21a.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mt1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mt1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mygmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/mygmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/okalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/okalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/qmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/qmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/relax4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/relax4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rgr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/rng1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/round2n.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/spm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/spm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/str2int.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/str2num.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/strspx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/strtrim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/triang.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/triang.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/misc/wclique1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mpl6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mplsql.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/mpl/mplsql.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/npp/npp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/proxy/proxy1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/simplex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxchuzr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxlp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxlp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxnt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprob.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spxprob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spychuzr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/glpk/simplex/spydual.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/Infomap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/BiasedMapEquation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/BiasedMapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/FlowData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfoEdge.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfoEdge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfoNode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfoNode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfomapBase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfomapBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfomapConfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfomapOptimizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/InfomapOptimizerBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/MapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/MemMapEquation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/MemMapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/MetaMapEquation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/MetaMapEquation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/StateNetwork.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/StateNetwork.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/iterators/InfomapIterator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/iterators/InfomapIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/iterators/IterWrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/iterators/infomapIterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/core/iterators/treeIterators.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/ClusterMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/ClusterMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/Config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/Config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/Network.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/Network.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/Output.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/Output.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/ProgramInterface.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/ProgramInterface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/io/SafeFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/Date.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/FileURI.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/FileURI.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/FlowCalculator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/FlowCalculator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/Log.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/Log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/MetaCollection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/Random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/Stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/VectorMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/convert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/infomap/src/utils/infomath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/arscnd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dasum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/daxpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dcopy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ddot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgebak.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgebal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeevx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgehd2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgehrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgemm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgemv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgeqr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgesv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dgetv0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dhseqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/disnan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlabad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlacn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlacpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dladiv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlae2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaebz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaev2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaexc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlagtf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlagts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlahqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlahr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaisnan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaln2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlamch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaneg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanhs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlansy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlanv2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlapy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqr5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqrb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaqtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlar1v.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarft.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarfx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarnv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarra.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarre.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlarrv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlartg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaruv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlascl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasq6.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlassq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlaswp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlasy2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dlatrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dmout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaitr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnapps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnaupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dneigh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dneupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dngets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dnrm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorg2r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorghr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorgqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorm2l.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dorm2r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormhr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormql.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dormtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dpotf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dpotrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/drot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaitr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsapps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsaupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dscal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dseigt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsesrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dseupd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsortc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsortr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstebz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstein.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstemr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsteqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsterf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dstqrb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dswap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyevr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsymv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyr2k.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsyrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsytd2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dsytrd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrevc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrexc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrmm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrmv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsna.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dtrsyl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/dvout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/fortran_intrinsics.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/idamax.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ieeeck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iladlc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iladlr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ilaenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/iparmq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/ivout.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/len_trim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/lsame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/lapack/xerbla.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/mini-gmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/mini-gmp/mini-gmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/nanoflann/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/nanoflann/nanoflann.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-advance-128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-advance-64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-output-64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-rngs-128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg-rngs-64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/pcg/pcg_variants.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_ansi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_sse_double.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/arithmetic_sse_float.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/gss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/gss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/hzeta.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/hzeta.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/kolmogorov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/kolmogorov.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/lbfgs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/lbfgs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/mt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_mt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_sampling.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/plfit_version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/rbinom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/igraph/vendor/plfit/sampling.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/HTMLparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/HTMLtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/SAX2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/c14n.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/catalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/chvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/debugXML.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/dict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/entities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/html5ent.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/libxml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/lintmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/nanohttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/parserInternals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/pattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/relaxng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/runsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/runtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/runxmlconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/schematron.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/shell.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/testModule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/testapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/testchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/testdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/testdso.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/testlimits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/testparser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/testrecurse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/timsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xmlIO.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xmlcatalog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xmllint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xmlmemory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xmlmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xmlreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xmlregexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xmlsave.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xmlschemas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xmlschemastypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xmlstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xmlunicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xmlwriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xpointer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/xzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/gjobread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/io1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/io2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/parse1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/parse2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/parse3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/parse4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/reader1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/reader2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/reader3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/reader4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/testWriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/tree1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/tree2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/xpath1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/example/xpath2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/genSeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/lint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/regexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/schema.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/testFuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/valid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/xinclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/xml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/fuzz/xpath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/wsockcompat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/HTMLparser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/HTMLtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/SAX.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/SAX2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/c14n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/catalog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/chvalid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/debugXML.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/encoding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/nanoftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/nanohttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/parserInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/pattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/relaxng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/schemasInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/schematron.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/valid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xmlIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xmlautomata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xmlerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xmlexports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xmlmemory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xmlmodule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xmlreader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xmlregexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xmlsave.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xmlschemas.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xmlschemastypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xmlstring.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xmlunicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xmlwriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xpathInternals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/libxml/xpointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/buf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/cata.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/dict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/entities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/html.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/io.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/lint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/regexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/save.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/xinclude.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/xpath.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/include/private/xzlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/python/libxml.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/python/libxml_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/python/types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libxml2-2.14.5/win32/win32config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/iconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit_reference Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/half_positive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/rotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sift_down.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/blsr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/destruct_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/voidify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tuple/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/promote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,787,480,410 bytes received 87,033 bytes 115,326,931.81 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,786,742,976 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_gml.covreport [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/793.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/weighted_centrality.covreport [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/794.7 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0 files][ 0.0 B/796.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_lgl_colormap.png [Content-Type=image/png]... Step #8: / [0 files][ 0.0 B/796.8 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/4.4k files][ 0.0 B/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM5jStcFGP.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/4.4k files][ 2.7 MiB/ 1.7 GiB] 0% Done / [0/4.4k files][ 2.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t00EF3xTA4.data [Content-Type=application/octet-stream]... Step #8: / [0/4.4k files][ 2.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/4.4k files][ 2.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/4.4k files][ 2.7 MiB/ 1.7 GiB] 0% Done / [1/4.4k files][ 2.7 MiB/ 1.7 GiB] 0% Done / [2/4.4k files][ 2.7 MiB/ 1.7 GiB] 0% Done / [3/4.4k files][ 2.7 MiB/ 1.7 GiB] 0% Done / [4/4.4k files][ 2.7 MiB/ 1.7 GiB] 0% Done / [5/4.4k files][ 2.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bliss_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/4.4k files][ 2.7 MiB/ 1.7 GiB] 0% Done / [5/4.4k files][ 2.7 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/4.4k files][ 3.3 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/4.4k files][ 4.3 MiB/ 1.7 GiB] 0% Done / [5/4.4k files][ 4.6 MiB/ 1.7 GiB] 0% Done / [6/4.4k files][ 7.0 MiB/ 1.7 GiB] 0% Done / [7/4.4k files][ 7.0 MiB/ 1.7 GiB] 0% Done / [8/4.4k files][ 7.0 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [8/4.4k files][ 7.0 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/4.4k files][ 7.0 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/basic_properties_undirected.covreport [Content-Type=application/octet-stream]... Step #8: / [8/4.4k files][ 8.6 MiB/ 1.7 GiB] 0% Done / [9/4.4k files][ 9.1 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-10pW0KurMk.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/4.4k files][ 9.2 MiB/ 1.7 GiB] 0% Done / [10/4.4k files][ 9.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/4.4k files][ 9.2 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [10/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: - [10/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: - [10/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: - [10/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done - [10/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x594GF8d95.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: - [10/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/write_all_gml_colormap.png [Content-Type=image/png]... Step #8: - [10/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done - [11/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done - [12/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CA23AOIuvb.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8YFZcQblla.data [Content-Type=application/octet-stream]... Step #8: - [12/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_dl.covreport [Content-Type=application/octet-stream]... Step #8: - [12/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done - [13/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CtkXbZkL4q.data [Content-Type=application/octet-stream]... Step #8: - [13/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0CVixEuSuJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vertex_separators_colormap.png [Content-Type=image/png]... Step #8: - [13/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc_algos.covreport [Content-Type=application/octet-stream]... Step #8: - [13/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_lgl.covreport [Content-Type=application/octet-stream]... Step #8: - [14/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done - [14/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done - [15/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6qkMD2hkFA.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done - [15/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc_algos_weighted_colormap.png [Content-Type=image/png]... Step #8: - [15/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNo2vQkc6d.data [Content-Type=application/octet-stream]... Step #8: - [15/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/4.4k files][ 9.8 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/4.4k files][ 10.0 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HD38KzGNNm.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/4.4k files][ 16.5 MiB/ 1.7 GiB] 0% Done - [16/4.4k files][ 16.5 MiB/ 1.7 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v9c2TPljHh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/4.4k files][ 17.5 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/weighted_centrality_colormap.png [Content-Type=image/png]... Step #8: - [16/4.4k files][ 18.0 MiB/ 1.7 GiB] 1% Done - [16/4.4k files][ 18.0 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/write_all_gml.covreport [Content-Type=application/octet-stream]... Step #8: - [16/4.4k files][ 18.6 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/basic_properties_directed.covreport [Content-Type=application/octet-stream]... Step #8: - [16/4.4k files][ 19.1 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [16/4.4k files][ 19.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/4.4k files][ 20.1 MiB/ 1.7 GiB] 1% Done - [17/4.4k files][ 20.1 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [17/4.4k files][ 20.9 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mZb624QUO.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/4.4k files][ 20.9 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/4.4k files][ 21.4 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [17/4.4k files][ 21.6 MiB/ 1.7 GiB] 1% Done - [18/4.4k files][ 23.2 MiB/ 1.7 GiB] 1% Done - [19/4.4k files][ 24.0 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/4.4k files][ 26.3 MiB/ 1.7 GiB] 1% Done - [20/4.4k files][ 26.3 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [20/4.4k files][ 26.5 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/4.4k files][ 27.0 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/4.4k files][ 27.6 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x594GF8d95.data [Content-Type=application/octet-stream]... Step #8: - [20/4.4k files][ 28.9 MiB/ 1.7 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/4.4k files][ 38.9 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_ncol_colormap.png [Content-Type=image/png]... Step #8: - [20/4.4k files][ 39.4 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/4.4k files][ 39.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/4.4k files][ 39.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/4.4k files][ 39.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mZb624QUO.data [Content-Type=application/octet-stream]... Step #8: - [20/4.4k files][ 39.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [20/4.4k files][ 39.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/4.4k files][ 39.6 MiB/ 1.7 GiB] 2% Done - [20/4.4k files][ 39.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/4.4k files][ 39.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CA23AOIuvb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [20/4.4k files][ 39.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_dimacs_flow_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tLVEp5cfHj.data [Content-Type=application/octet-stream]... Step #8: - [20/4.4k files][ 39.7 MiB/ 1.7 GiB] 2% Done - [20/4.4k files][ 39.7 MiB/ 1.7 GiB] 2% Done - [20/4.4k files][ 39.7 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/4.4k files][ 39.7 MiB/ 1.7 GiB] 2% Done - [21/4.4k files][ 39.7 MiB/ 1.7 GiB] 2% Done - [22/4.4k files][ 40.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/4.4k files][ 40.8 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/4.4k files][ 40.8 MiB/ 1.7 GiB] 2% Done - [23/4.4k files][ 40.8 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6qkMD2hkFA.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/4.4k files][ 42.4 MiB/ 1.7 GiB] 2% Done - [23/4.4k files][ 42.4 MiB/ 1.7 GiB] 2% Done - [23/4.4k files][ 42.4 MiB/ 1.7 GiB] 2% Done - [24/4.4k files][ 43.2 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vertex_connectivity.covreport [Content-Type=application/octet-stream]... Step #8: - [24/4.4k files][ 43.7 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/weighted_community_colormap.png [Content-Type=image/png]... Step #8: - [24/4.4k files][ 44.2 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M55ZkOW35z.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/4.4k files][ 44.8 MiB/ 1.7 GiB] 2% Done - [25/4.4k files][ 44.8 MiB/ 1.7 GiB] 2% Done - [25/4.4k files][ 44.8 MiB/ 1.7 GiB] 2% Done - [25/4.4k files][ 45.2 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [26/4.4k files][ 46.0 MiB/ 1.7 GiB] 2% Done - [26/4.4k files][ 46.0 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/4.4k files][ 46.0 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [26/4.4k files][ 46.0 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/4.4k files][ 46.0 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/4.4k files][ 46.2 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-10pW0KurMk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/4.4k files][ 46.2 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/edge_connectivity_colormap.png [Content-Type=image/png]... Step #8: - [26/4.4k files][ 46.2 MiB/ 1.7 GiB] 2% Done - [26/4.4k files][ 46.2 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [26/4.4k files][ 46.2 MiB/ 1.7 GiB] 2% Done \ \ [26/4.4k files][ 46.2 MiB/ 1.7 GiB] 2% Done \ [26/4.4k files][ 46.5 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [26/4.4k files][ 46.5 MiB/ 1.7 GiB] 2% Done \ [26/4.4k files][ 46.7 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [26/4.4k files][ 46.7 MiB/ 1.7 GiB] 2% Done \ [26/4.4k files][ 46.7 MiB/ 1.7 GiB] 2% Done \ [27/4.4k files][ 47.0 MiB/ 1.7 GiB] 2% Done \ [28/4.4k files][ 47.2 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/basic_properties_directed_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_edgelist_colormap.png [Content-Type=image/png]... Step #8: \ [28/4.4k files][ 48.0 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [28/4.4k files][ 48.0 MiB/ 1.7 GiB] 2% Done \ [28/4.4k files][ 48.0 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v9c2TPljHh.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [28/4.4k files][ 48.8 MiB/ 1.7 GiB] 2% Done \ [28/4.4k files][ 49.6 MiB/ 1.7 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/edge_connectivity.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BJj1D9tjke.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tzX35yY1jM.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [28/4.4k files][ 51.0 MiB/ 1.7 GiB] 2% Done \ [28/4.4k files][ 51.0 MiB/ 1.7 GiB] 2% Done \ [29/4.4k files][ 51.0 MiB/ 1.7 GiB] 2% Done \ [29/4.4k files][ 51.2 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [29/4.4k files][ 52.0 MiB/ 1.7 GiB] 3% Done \ [30/4.4k files][ 52.8 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a5oAJFtZgT.data [Content-Type=application/octet-stream]... Step #8: \ [31/4.4k files][ 53.0 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [31/4.4k files][ 53.3 MiB/ 1.7 GiB] 3% Done \ [31/4.4k files][ 53.3 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/4.4k files][ 54.3 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/weighted_community.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_graphml_colormap.png [Content-Type=image/png]... Step #8: \ [31/4.4k files][ 54.8 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QUGhECK1dL.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [31/4.4k files][ 55.4 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [31/4.4k files][ 55.4 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_dimacs_flow.covreport [Content-Type=application/octet-stream]... Step #8: \ [31/4.4k files][ 56.0 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [31/4.4k files][ 56.0 MiB/ 1.7 GiB] 3% Done \ [31/4.4k files][ 56.2 MiB/ 1.7 GiB] 3% Done \ [31/4.4k files][ 56.2 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [32/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done \ [32/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: \ [32/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: \ [32/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done \ [33/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6fQ0ysijmY.data [Content-Type=application/octet-stream]... Step #8: \ [33/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_graphdb_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: \ [33/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done \ [34/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done \ [34/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [34/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done \ [34/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v9c2TPljHh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [34/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done \ [35/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [35/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/centrality_colormap.png [Content-Type=image/png]... Step #8: \ [35/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done \ [35/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done \ [35/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: \ [35/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [36/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done \ [36/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BJj1D9tjke.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [36/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done \ [36/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/linear_algos_undirected.covreport [Content-Type=application/octet-stream]... Step #8: \ [36/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0CVixEuSuJ.data [Content-Type=application/octet-stream]... Step #8: \ [36/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done \ [36/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done \ [37/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: \ [37/4.4k files][ 56.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [37/4.4k files][ 56.9 MiB/ 1.7 GiB] 3% Done \ [37/4.4k files][ 56.9 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [37/4.4k files][ 57.7 MiB/ 1.7 GiB] 3% Done \ [37/4.4k files][ 57.7 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: \ [37/4.4k files][ 58.0 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [37/4.4k files][ 58.7 MiB/ 1.7 GiB] 3% Done \ [37/4.4k files][ 58.7 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/linear_algos_directed.covreport [Content-Type=application/octet-stream]... Step #8: \ [37/4.4k files][ 59.5 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CA23AOIuvb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vertex_separators.covreport [Content-Type=application/octet-stream]... Step #8: \ [37/4.4k files][ 60.1 MiB/ 1.7 GiB] 3% Done \ [37/4.4k files][ 60.3 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [37/4.4k files][ 60.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [38/4.4k files][ 60.6 MiB/ 1.7 GiB] 3% Done \ [38/4.4k files][ 60.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_ncol.covreport [Content-Type=application/octet-stream]... Step #8: \ [38/4.4k files][ 60.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: \ [38/4.4k files][ 60.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: \ [38/4.4k files][ 60.8 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: \ [39/4.4k files][ 61.4 MiB/ 1.7 GiB] 3% Done \ [39/4.4k files][ 61.4 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_graphdb.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [39/4.4k files][ 61.4 MiB/ 1.7 GiB] 3% Done \ [39/4.4k files][ 61.4 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6qkMD2hkFA.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [39/4.4k files][ 61.4 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HD38KzGNNm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [39/4.4k files][ 61.4 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc_algos_weighted.covreport [Content-Type=application/octet-stream]... Step #8: \ [39/4.4k files][ 61.4 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GP3Q83gJbz.data [Content-Type=application/octet-stream]... Step #8: \ [39/4.4k files][ 62.8 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: \ [39/4.4k files][ 63.3 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [39/4.4k files][ 63.5 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKFmli3CUW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [39/4.4k files][ 63.5 MiB/ 1.7 GiB] 3% Done \ [40/4.4k files][ 63.5 MiB/ 1.7 GiB] 3% Done \ [41/4.4k files][ 64.1 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [41/4.4k files][ 64.8 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [41/4.4k files][ 65.1 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [41/4.4k files][ 65.4 MiB/ 1.7 GiB] 3% Done \ [42/4.4k files][ 65.5 MiB/ 1.7 GiB] 3% Done \ [43/4.4k files][ 65.5 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM5jStcFGP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [43/4.4k files][ 65.5 MiB/ 1.7 GiB] 3% Done \ [44/4.4k files][ 65.8 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/community_colormap.png [Content-Type=image/png]... Step #8: \ [44/4.4k files][ 66.3 MiB/ 1.7 GiB] 3% Done \ [45/4.4k files][ 66.6 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [45/4.4k files][ 67.7 MiB/ 1.7 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/4.4k files][ 68.5 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKFmli3CUW.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [45/4.4k files][ 70.1 MiB/ 1.7 GiB] 4% Done \ [46/4.4k files][ 72.0 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: \ [46/4.4k files][ 72.3 MiB/ 1.7 GiB] 4% Done \ [47/4.4k files][ 72.6 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HD38KzGNNm.data [Content-Type=application/octet-stream]... Step #8: \ [47/4.4k files][ 72.9 MiB/ 1.7 GiB] 4% Done \ [48/4.4k files][ 73.1 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: \ [48/4.4k files][ 74.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: \ [48/4.4k files][ 75.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-10pW0KurMk.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bliss.covreport [Content-Type=application/octet-stream]... Step #8: \ [48/4.4k files][ 76.5 MiB/ 1.7 GiB] 4% Done \ [48/4.4k files][ 76.5 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t00EF3xTA4.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [49/4.4k files][ 77.5 MiB/ 1.7 GiB] 4% Done \ [49/4.4k files][ 78.0 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [49/4.4k files][ 78.5 MiB/ 1.7 GiB] 4% Done \ [50/4.4k files][ 80.1 MiB/ 1.7 GiB] 4% Done \ [51/4.4k files][ 80.1 MiB/ 1.7 GiB] 4% Done \ [52/4.4k files][ 80.1 MiB/ 1.7 GiB] 4% Done \ [53/4.4k files][ 80.1 MiB/ 1.7 GiB] 4% Done \ [53/4.4k files][ 80.1 MiB/ 1.7 GiB] 4% Done \ [54/4.4k files][ 80.8 MiB/ 1.7 GiB] 4% Done \ [55/4.4k files][ 81.0 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [55/4.4k files][ 81.9 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CtkXbZkL4q.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [55/4.4k files][ 83.2 MiB/ 1.7 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dB2QSlzl8T.data [Content-Type=application/octet-stream]... Step #8: \ [56/4.4k files][ 85.4 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: \ [57/4.4k files][ 87.8 MiB/ 1.7 GiB] 5% Done \ [57/4.4k files][ 87.8 MiB/ 1.7 GiB] 5% Done \ [58/4.4k files][ 88.5 MiB/ 1.7 GiB] 5% Done \ [59/4.4k files][ 88.5 MiB/ 1.7 GiB] 5% Done \ [59/4.4k files][ 88.8 MiB/ 1.7 GiB] 5% Done \ [59/4.4k files][ 88.8 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/linear_algos_directed_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QUGhECK1dL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: \ [60/4.4k files][ 90.6 MiB/ 1.7 GiB] 5% Done \ [61/4.4k files][ 90.9 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/centrality.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v9c2TPljHh.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [62/4.4k files][ 93.4 MiB/ 1.7 GiB] 5% Done \ [63/4.4k files][ 93.7 MiB/ 1.7 GiB] 5% Done \ [64/4.4k files][ 97.0 MiB/ 1.7 GiB] 5% Done \ [64/4.4k files][ 97.6 MiB/ 1.7 GiB] 5% Done | | [64/4.4k files][ 98.4 MiB/ 1.7 GiB] 5% Done | [64/4.4k files][ 99.6 MiB/ 1.7 GiB] 5% Done | [64/4.4k files][100.1 MiB/ 1.7 GiB] 5% Done | [65/4.4k files][100.3 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-10pW0KurMk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [65/4.4k files][101.5 MiB/ 1.7 GiB] 5% Done | [66/4.4k files][101.5 MiB/ 1.7 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [67/4.4k files][102.0 MiB/ 1.7 GiB] 5% Done | [67/4.4k files][102.7 MiB/ 1.7 GiB] 6% Done | [68/4.4k files][102.7 MiB/ 1.7 GiB] 6% Done | [69/4.4k files][102.7 MiB/ 1.7 GiB] 6% Done | [70/4.4k files][103.2 MiB/ 1.7 GiB] 6% Done | [70/4.4k files][103.5 MiB/ 1.7 GiB] 6% Done | [71/4.4k files][104.0 MiB/ 1.7 GiB] 6% Done | [72/4.4k files][104.3 MiB/ 1.7 GiB] 6% Done | [73/4.4k files][104.5 MiB/ 1.7 GiB] 6% Done | [74/4.4k files][107.9 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: | [75/4.4k files][111.7 MiB/ 1.7 GiB] 6% Done | [76/4.4k files][113.4 MiB/ 1.7 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [77/4.4k files][115.0 MiB/ 1.7 GiB] 6% Done | [78/4.4k files][116.1 MiB/ 1.7 GiB] 6% Done | [79/4.4k files][116.9 MiB/ 1.7 GiB] 6% Done | [80/4.4k files][117.1 MiB/ 1.7 GiB] 6% Done | [80/4.4k files][117.4 MiB/ 1.7 GiB] 6% Done | [81/4.4k files][117.4 MiB/ 1.7 GiB] 6% Done | [82/4.4k files][118.2 MiB/ 1.7 GiB] 6% Done | [83/4.4k files][119.8 MiB/ 1.7 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8YFZcQblla.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKFmli3CUW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [84/4.4k files][122.8 MiB/ 1.7 GiB] 7% Done | [85/4.4k files][123.6 MiB/ 1.7 GiB] 7% Done | [86/4.4k files][124.1 MiB/ 1.7 GiB] 7% Done | [86/4.4k files][124.6 MiB/ 1.7 GiB] 7% Done | [87/4.4k files][124.6 MiB/ 1.7 GiB] 7% Done | [88/4.4k files][125.1 MiB/ 1.7 GiB] 7% Done | [89/4.4k files][128.2 MiB/ 1.7 GiB] 7% Done | [90/4.4k files][137.0 MiB/ 1.7 GiB] 8% Done | [91/4.4k files][139.3 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-10pW0KurMk.data [Content-Type=application/octet-stream]... Step #8: | [91/4.4k files][148.6 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [91/4.4k files][151.9 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0CVixEuSuJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [92/4.4k files][152.0 MiB/ 1.7 GiB] 8% Done | [93/4.4k files][152.3 MiB/ 1.7 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: | [94/4.4k files][152.3 MiB/ 1.7 GiB] 8% Done | [95/4.4k files][153.0 MiB/ 1.7 GiB] 8% Done | [96/4.4k files][153.0 MiB/ 1.7 GiB] 8% Done | [97/4.4k files][158.2 MiB/ 1.7 GiB] 9% Done | [98/4.4k files][159.0 MiB/ 1.7 GiB] 9% Done | [99/4.4k files][159.8 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CA23AOIuvb.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [100/4.4k files][160.0 MiB/ 1.7 GiB] 9% Done | [101/4.4k files][160.0 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ziDfzpQeVe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/write_all_graphml.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6qkMD2hkFA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [102/4.4k files][168.4 MiB/ 1.7 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/misc_algos_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6mZb624QUO.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [103/4.4k files][171.7 MiB/ 1.7 GiB] 10% Done | [104/4.4k files][171.7 MiB/ 1.7 GiB] 10% Done | [105/4.4k files][171.7 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6fQ0ysijmY.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [106/4.4k files][177.4 MiB/ 1.7 GiB] 10% Done | [107/4.4k files][179.4 MiB/ 1.7 GiB] 10% Done | [108/4.4k files][180.2 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [109/4.4k files][183.1 MiB/ 1.7 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HD38KzGNNm.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-22fGXYcFv6.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-22fGXYcFv6.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [110/4.4k files][188.6 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-22fGXYcFv6.data.yaml [Content-Type=application/octet-stream]... Step #8: | [111/4.4k files][196.9 MiB/ 1.7 GiB] 11% Done | [112/4.4k files][199.4 MiB/ 1.7 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GP3Q83gJbz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [112/4.4k files][206.9 MiB/ 1.7 GiB] 12% Done | [113/4.4k files][207.9 MiB/ 1.7 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M55ZkOW35z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [113/4.4k files][208.9 MiB/ 1.7 GiB] 12% Done | [113/4.4k files][218.5 MiB/ 1.7 GiB] 12% Done | [114/4.4k files][222.8 MiB/ 1.7 GiB] 13% Done | [114/4.4k files][224.1 MiB/ 1.7 GiB] 13% Done | [115/4.4k files][227.9 MiB/ 1.7 GiB] 13% Done | [116/4.4k files][228.2 MiB/ 1.7 GiB] 13% Done | [117/4.4k files][234.4 MiB/ 1.7 GiB] 13% Done | [118/4.4k files][235.5 MiB/ 1.7 GiB] 13% Done | [119/4.4k files][236.4 MiB/ 1.7 GiB] 13% Done / / [120/4.4k files][243.9 MiB/ 1.7 GiB] 14% Done / [121/4.4k files][245.4 MiB/ 1.7 GiB] 14% Done / [121/4.4k files][245.7 MiB/ 1.7 GiB] 14% Done / [121/4.4k files][247.7 MiB/ 1.7 GiB] 14% Done / [122/4.4k files][248.2 MiB/ 1.7 GiB] 14% Done / [123/4.4k files][249.7 MiB/ 1.7 GiB] 14% Done / [124/4.4k files][251.7 MiB/ 1.7 GiB] 14% Done / [125/4.4k files][254.6 MiB/ 1.7 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [125/4.4k files][259.3 MiB/ 1.7 GiB] 15% Done / [126/4.4k files][263.3 MiB/ 1.7 GiB] 15% Done / [126/4.4k files][263.8 MiB/ 1.7 GiB] 15% Done / [127/4.4k files][270.9 MiB/ 1.7 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6qkMD2hkFA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [127/4.4k files][278.5 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: / [127/4.4k files][280.0 MiB/ 1.7 GiB] 16% Done / [128/4.4k files][280.6 MiB/ 1.7 GiB] 16% Done / [129/4.4k files][280.8 MiB/ 1.7 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [130/4.4k files][283.1 MiB/ 1.7 GiB] 16% Done / [131/4.4k files][284.1 MiB/ 1.7 GiB] 16% Done / [132/4.4k files][284.7 MiB/ 1.7 GiB] 16% Done / [133/4.4k files][295.0 MiB/ 1.7 GiB] 17% Done / [134/4.4k files][295.0 MiB/ 1.7 GiB] 17% Done / [135/4.4k files][297.3 MiB/ 1.7 GiB] 17% Done / [136/4.4k files][297.6 MiB/ 1.7 GiB] 17% Done / [136/4.4k files][298.1 MiB/ 1.7 GiB] 17% Done / [136/4.4k files][298.8 MiB/ 1.7 GiB] 17% Done / [137/4.4k files][307.8 MiB/ 1.7 GiB] 18% Done / [138/4.4k files][313.1 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [138/4.4k files][313.1 MiB/ 1.7 GiB] 18% Done / [138/4.4k files][313.9 MiB/ 1.7 GiB] 18% Done / [139/4.4k files][315.2 MiB/ 1.7 GiB] 18% Done / [140/4.4k files][319.9 MiB/ 1.7 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v9c2TPljHh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [140/4.4k files][330.8 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_edgelist.covreport [Content-Type=application/octet-stream]... Step #8: / [141/4.4k files][332.1 MiB/ 1.7 GiB] 19% Done / [141/4.4k files][334.1 MiB/ 1.7 GiB] 19% Done / [142/4.4k files][336.4 MiB/ 1.7 GiB] 19% Done / [143/4.4k files][339.1 MiB/ 1.7 GiB] 19% Done / [143/4.4k files][339.1 MiB/ 1.7 GiB] 19% Done / [144/4.4k files][340.1 MiB/ 1.7 GiB] 19% Done / [144/4.4k files][340.1 MiB/ 1.7 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hM5jStcFGP.data [Content-Type=application/octet-stream]... Step #8: / [145/4.4k files][345.0 MiB/ 1.7 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/basic_properties_undirected_colormap.png [Content-Type=image/png]... Step #8: / [145/4.4k files][345.2 MiB/ 1.7 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/write_all_graphml_colormap.png [Content-Type=image/png]... Step #8: / [146/4.4k files][351.2 MiB/ 1.7 GiB] 20% Done / [147/4.4k files][351.8 MiB/ 1.7 GiB] 20% Done / [148/4.4k files][356.8 MiB/ 1.7 GiB] 20% Done / [149/4.4k files][357.0 MiB/ 1.7 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKFmli3CUW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [150/4.4k files][358.3 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dB2QSlzl8T.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [151/4.4k files][364.9 MiB/ 1.7 GiB] 21% Done / [152/4.4k files][368.7 MiB/ 1.7 GiB] 21% Done / [153/4.4k files][368.7 MiB/ 1.7 GiB] 21% Done / [154/4.4k files][369.4 MiB/ 1.7 GiB] 21% Done / [155/4.4k files][371.8 MiB/ 1.7 GiB] 21% Done / [156/4.4k files][372.5 MiB/ 1.7 GiB] 21% Done / [157/4.4k files][372.5 MiB/ 1.7 GiB] 21% Done / [157/4.4k files][373.8 MiB/ 1.7 GiB] 21% Done / [158/4.4k files][374.1 MiB/ 1.7 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_pajek_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [158/4.4k files][387.0 MiB/ 1.7 GiB] 22% Done / [159/4.4k files][387.8 MiB/ 1.7 GiB] 22% Done / [160/4.4k files][392.2 MiB/ 1.7 GiB] 23% Done / [161/4.4k files][392.8 MiB/ 1.7 GiB] 23% Done / [162/4.4k files][400.1 MiB/ 1.7 GiB] 23% Done / [163/4.4k files][401.4 MiB/ 1.7 GiB] 23% Done / [164/4.4k files][402.9 MiB/ 1.7 GiB] 23% Done / [165/4.4k files][403.9 MiB/ 1.7 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HD38KzGNNm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [165/4.4k files][410.3 MiB/ 1.7 GiB] 24% Done / [166/4.4k files][418.4 MiB/ 1.7 GiB] 24% Done / [167/4.4k files][422.3 MiB/ 1.7 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x594GF8d95.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [168/4.4k files][425.4 MiB/ 1.7 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M55ZkOW35z.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tLVEp5cfHj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0CVixEuSuJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_dl_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [169/4.4k files][437.2 MiB/ 1.7 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vertex_connectivity_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tzX35yY1jM.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [170/4.4k files][455.6 MiB/ 1.7 GiB] 26% Done / [171/4.4k files][456.6 MiB/ 1.7 GiB] 26% Done / [172/4.4k files][459.7 MiB/ 1.7 GiB] 26% Done / [173/4.4k files][475.1 MiB/ 1.7 GiB] 27% Done / [174/4.4k files][475.4 MiB/ 1.7 GiB] 27% Done / [175/4.4k files][477.7 MiB/ 1.7 GiB] 28% Done - - [176/4.4k files][485.2 MiB/ 1.7 GiB] 28% Done - [177/4.4k files][485.7 MiB/ 1.7 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_graphml.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_gml_colormap.png [Content-Type=image/png]... Step #8: - [178/4.4k files][491.3 MiB/ 1.7 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BJj1D9tjke.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [179/4.4k files][493.8 MiB/ 1.7 GiB] 28% Done - [180/4.4k files][493.8 MiB/ 1.7 GiB] 28% Done - [181/4.4k files][496.4 MiB/ 1.7 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0CVixEuSuJ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [182/4.4k files][497.6 MiB/ 1.7 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QUGhECK1dL.data [Content-Type=application/octet-stream]... Step #8: - [182/4.4k files][505.9 MiB/ 1.7 GiB] 29% Done - [182/4.4k files][508.0 MiB/ 1.7 GiB] 29% Done - [183/4.4k files][508.5 MiB/ 1.7 GiB] 29% Done - [183/4.4k files][510.1 MiB/ 1.7 GiB] 29% Done - [184/4.4k files][510.1 MiB/ 1.7 GiB] 29% Done - [184/4.4k files][510.6 MiB/ 1.7 GiB] 29% Done - [184/4.4k files][510.6 MiB/ 1.7 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tzX35yY1jM.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKFmli3CUW.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-10pW0KurMk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [185/4.4k files][515.1 MiB/ 1.7 GiB] 30% Done - [186/4.4k files][516.4 MiB/ 1.7 GiB] 30% Done - [186/4.4k files][517.4 MiB/ 1.7 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ziDfzpQeVe.data [Content-Type=application/octet-stream]... Step #8: - [186/4.4k files][520.5 MiB/ 1.7 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HD38KzGNNm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [187/4.4k files][522.8 MiB/ 1.7 GiB] 30% Done - [188/4.4k files][522.8 MiB/ 1.7 GiB] 30% Done - [188/4.4k files][523.1 MiB/ 1.7 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t00EF3xTA4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [189/4.4k files][524.1 MiB/ 1.7 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mKFmli3CUW.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CA23AOIuvb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/read_pajek.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/community.covreport [Content-Type=application/octet-stream]... Step #8: - [190/4.4k files][535.9 MiB/ 1.7 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-v9c2TPljHh.data [Content-Type=application/octet-stream]... Step #8: - [191/4.4k files][541.2 MiB/ 1.7 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CA23AOIuvb.data [Content-Type=application/octet-stream]... Step #8: - [192/4.4k files][544.0 MiB/ 1.7 GiB] 31% Done - [193/4.4k files][546.6 MiB/ 1.7 GiB] 32% Done - [194/4.4k files][549.5 MiB/ 1.7 GiB] 32% Done - [194/4.4k files][551.8 MiB/ 1.7 GiB] 32% Done - [195/4.4k files][552.6 MiB/ 1.7 GiB] 32% Done - [196/4.4k files][553.6 MiB/ 1.7 GiB] 32% Done - [197/4.4k files][553.6 MiB/ 1.7 GiB] 32% Done - [197/4.4k files][554.9 MiB/ 1.7 GiB] 32% Done - [198/4.4k files][558.8 MiB/ 1.7 GiB] 32% Done - [199/4.4k files][559.4 MiB/ 1.7 GiB] 32% Done - [200/4.4k files][563.2 MiB/ 1.7 GiB] 33% Done - [201/4.4k files][565.6 MiB/ 1.7 GiB] 33% Done - [201/4.4k files][566.1 MiB/ 1.7 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0CVixEuSuJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a5oAJFtZgT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [202/4.4k files][567.1 MiB/ 1.7 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8YFZcQblla.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/linear_algos_undirected_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6qkMD2hkFA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: - [203/4.4k files][573.0 MiB/ 1.7 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/encoding.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/testapi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNo2vQkc6d.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xmllint.c [Content-Type=text/x-csrc]... Step #8: - [204/4.4k files][583.6 MiB/ 1.7 GiB] 34% Done - [205/4.4k files][587.9 MiB/ 1.7 GiB] 34% Done - [205/4.4k files][588.7 MiB/ 1.7 GiB] 34% Done - [206/4.4k files][589.8 MiB/ 1.7 GiB] 34% Done - [207/4.4k files][590.0 MiB/ 1.7 GiB] 34% Done - [208/4.4k files][590.3 MiB/ 1.7 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xmlreader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/threads.c [Content-Type=text/x-csrc]... Step #8: - [209/4.4k files][595.4 MiB/ 1.7 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/runtest.c [Content-Type=text/x-csrc]... Step #8: - [210/4.4k files][598.0 MiB/ 1.7 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/timsort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/testchar.c [Content-Type=text/x-csrc]... Step #8: - [211/4.4k files][600.9 MiB/ 1.7 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/testlimits.c [Content-Type=text/x-csrc]... Step #8: - [212/4.4k files][601.4 MiB/ 1.7 GiB] 35% Done - [212/4.4k files][601.4 MiB/ 1.7 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/error.c [Content-Type=text/x-csrc]... Step #8: - [213/4.4k files][617.5 MiB/ 1.7 GiB] 36% Done - [214/4.4k files][617.5 MiB/ 1.7 GiB] 36% Done - [215/4.4k files][619.6 MiB/ 1.7 GiB] 36% Done - [216/4.4k files][622.6 MiB/ 1.7 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xmlIO.c [Content-Type=text/x-csrc]... Step #8: - [217/4.4k files][626.9 MiB/ 1.7 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xmlwriter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/pattern.c [Content-Type=text/x-csrc]... Step #8: - [218/4.4k files][629.2 MiB/ 1.7 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/list.c [Content-Type=text/x-csrc]... Step #8: - [219/4.4k files][630.0 MiB/ 1.7 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/testdso.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/nanohttp.c [Content-Type=text/x-csrc]... Step #8: - [219/4.4k files][632.9 MiB/ 1.7 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/shell.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/parser.c [Content-Type=text/x-csrc]... Step #8: - [220/4.4k files][634.5 MiB/ 1.7 GiB] 37% Done - [221/4.4k files][634.7 MiB/ 1.7 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/lintmain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xmlmemory.c [Content-Type=text/x-csrc]... Step #8: - [221/4.4k files][643.8 MiB/ 1.7 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xpointer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/testModule.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/html5ent.inc [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/testrecurse.c [Content-Type=text/x-csrc]... Step #8: \ \ [222/4.4k files][652.4 MiB/ 1.7 GiB] 38% Done \ [223/4.4k files][652.4 MiB/ 1.7 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/dict.c [Content-Type=text/x-csrc]... Step #8: \ [224/4.4k files][652.4 MiB/ 1.7 GiB] 38% Done \ [225/4.4k files][652.4 MiB/ 1.7 GiB] 38% Done \ [225/4.4k files][653.1 MiB/ 1.7 GiB] 38% Done \ [225/4.4k files][653.9 MiB/ 1.7 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/HTMLtree.c [Content-Type=text/x-csrc]... Step #8: \ [225/4.4k files][656.5 MiB/ 1.7 GiB] 38% Done \ [225/4.4k files][657.5 MiB/ 1.7 GiB] 38% Done \ [225/4.4k files][658.3 MiB/ 1.7 GiB] 38% Done \ [225/4.4k files][658.6 MiB/ 1.7 GiB] 38% Done \ [226/4.4k files][660.6 MiB/ 1.7 GiB] 38% Done \ [226/4.4k files][660.6 MiB/ 1.7 GiB] 38% Done \ [227/4.4k files][660.6 MiB/ 1.7 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/relaxng.c [Content-Type=text/x-csrc]... Step #8: \ [227/4.4k files][661.1 MiB/ 1.7 GiB] 38% Done \ [228/4.4k files][661.1 MiB/ 1.7 GiB] 38% Done \ [229/4.4k files][662.2 MiB/ 1.7 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/chvalid.c [Content-Type=text/x-csrc]... Step #8: \ [229/4.4k files][664.2 MiB/ 1.7 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/buf.c [Content-Type=text/x-csrc]... Step #8: \ [229/4.4k files][665.5 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/uri.c [Content-Type=text/x-csrc]... Step #8: \ [229/4.4k files][665.5 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/parserInternals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xzlib.c [Content-Type=text/x-csrc]... Step #8: \ [230/4.4k files][666.4 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xlink.c [Content-Type=text/x-csrc]... Step #8: \ [231/4.4k files][667.2 MiB/ 1.7 GiB] 39% Done \ [232/4.4k files][667.7 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xmlmodule.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/testparser.c [Content-Type=text/x-csrc]... Step #8: \ [233/4.4k files][667.7 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xpath.c [Content-Type=text/x-csrc]... Step #8: \ [234/4.4k files][668.2 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/runxmlconf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/runsuite.c [Content-Type=text/x-csrc]... Step #8: \ [235/4.4k files][669.5 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/testdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xmlstring.c [Content-Type=text/x-csrc]... Step #8: \ [236/4.4k files][671.0 MiB/ 1.7 GiB] 39% Done \ [237/4.4k files][671.0 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/catalog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/SAX2.c [Content-Type=text/x-csrc]... Step #8: \ [237/4.4k files][672.1 MiB/ 1.7 GiB] 39% Done \ [237/4.4k files][672.3 MiB/ 1.7 GiB] 39% Done \ [238/4.4k files][672.6 MiB/ 1.7 GiB] 39% Done \ [238/4.4k files][672.6 MiB/ 1.7 GiB] 39% Done \ [238/4.4k files][672.6 MiB/ 1.7 GiB] 39% Done \ [238/4.4k files][672.6 MiB/ 1.7 GiB] 39% Done \ [238/4.4k files][672.6 MiB/ 1.7 GiB] 39% Done \ [239/4.4k files][672.6 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/schematron.c [Content-Type=text/x-csrc]... Step #8: \ [239/4.4k files][673.4 MiB/ 1.7 GiB] 39% Done \ [239/4.4k files][673.6 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/debugXML.c [Content-Type=text/x-csrc]... Step #8: \ [239/4.4k files][673.9 MiB/ 1.7 GiB] 39% Done \ [240/4.4k files][673.9 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/tree.c [Content-Type=text/x-csrc]... Step #8: \ [241/4.4k files][674.1 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xinclude.c [Content-Type=text/x-csrc]... Step #8: \ [241/4.4k files][676.1 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xmlschemastypes.c [Content-Type=text/x-csrc]... Step #8: \ [242/4.4k files][676.6 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/valid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xmlschemas.c [Content-Type=text/x-csrc]... Step #8: \ [242/4.4k files][678.0 MiB/ 1.7 GiB] 39% Done \ [243/4.4k files][678.3 MiB/ 1.7 GiB] 39% Done \ [243/4.4k files][678.8 MiB/ 1.7 GiB] 39% Done \ [244/4.4k files][680.2 MiB/ 1.7 GiB] 39% Done \ [244/4.4k files][680.2 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xmlregexp.c [Content-Type=text/x-csrc]... Step #8: \ [245/4.4k files][680.2 MiB/ 1.7 GiB] 39% Done \ [246/4.4k files][680.2 MiB/ 1.7 GiB] 39% Done \ [246/4.4k files][680.2 MiB/ 1.7 GiB] 39% Done \ [246/4.4k files][680.2 MiB/ 1.7 GiB] 39% Done \ [247/4.4k files][680.2 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/c14n.c [Content-Type=text/x-csrc]... Step #8: \ [247/4.4k files][680.9 MiB/ 1.7 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xmlcatalog.c [Content-Type=text/x-csrc]... Step #8: \ [247/4.4k files][681.2 MiB/ 1.7 GiB] 39% Done \ [248/4.4k files][681.2 MiB/ 1.7 GiB] 39% Done \ [249/4.4k files][682.8 MiB/ 1.7 GiB] 40% Done \ [249/4.4k files][684.0 MiB/ 1.7 GiB] 40% Done \ [250/4.4k files][685.3 MiB/ 1.7 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xmlunicode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/xmlsave.c [Content-Type=text/x-csrc]... Step #8: \ [251/4.4k files][687.1 MiB/ 1.7 GiB] 40% Done \ [251/4.4k files][688.1 MiB/ 1.7 GiB] 40% Done \ [251/4.4k files][688.4 MiB/ 1.7 GiB] 40% Done \ [251/4.4k files][688.9 MiB/ 1.7 GiB] 40% Done \ [251/4.4k files][688.9 MiB/ 1.7 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/HTMLparser.c [Content-Type=text/x-csrc]... Step #8: \ [251/4.4k files][689.4 MiB/ 1.7 GiB] 40% Done \ [251/4.4k files][689.4 MiB/ 1.7 GiB] 40% Done \ [251/4.4k files][689.7 MiB/ 1.7 GiB] 40% Done \ [251/4.4k files][690.2 MiB/ 1.7 GiB] 40% Done \ [251/4.4k files][691.2 MiB/ 1.7 GiB] 40% Done \ [252/4.4k files][692.0 MiB/ 1.7 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/globals.c [Content-Type=text/x-csrc]... Step #8: \ [253/4.4k files][693.6 MiB/ 1.7 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/libxml.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/win32/win32config.h [Content-Type=text/x-chdr]... Step #8: \ [254/4.4k files][694.9 MiB/ 1.7 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/entities.c [Content-Type=text/x-csrc]... Step #8: \ [255/4.4k files][697.9 MiB/ 1.7 GiB] 40% Done \ [256/4.4k files][698.9 MiB/ 1.7 GiB] 41% Done \ [257/4.4k files][699.4 MiB/ 1.7 GiB] 41% Done \ [257/4.4k files][699.7 MiB/ 1.7 GiB] 41% Done \ [258/4.4k files][699.7 MiB/ 1.7 GiB] 41% Done \ [258/4.4k files][700.7 MiB/ 1.7 GiB] 41% Done \ [259/4.4k files][702.1 MiB/ 1.7 GiB] 41% Done \ [259/4.4k files][702.9 MiB/ 1.7 GiB] 41% Done \ [259/4.4k files][705.0 MiB/ 1.7 GiB] 41% Done \ [259/4.4k files][706.6 MiB/ 1.7 GiB] 41% Done \ [260/4.4k files][709.9 MiB/ 1.7 GiB] 41% Done \ [261/4.4k files][711.4 MiB/ 1.7 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/python/libxml.c [Content-Type=text/x-csrc]... Step #8: \ [262/4.4k files][713.1 MiB/ 1.7 GiB] 41% Done \ [262/4.4k files][713.4 MiB/ 1.7 GiB] 41% Done \ [262/4.4k files][713.7 MiB/ 1.7 GiB] 41% Done \ [262/4.4k files][714.5 MiB/ 1.7 GiB] 41% Done \ [262/4.4k files][715.3 MiB/ 1.7 GiB] 41% Done \ [263/4.4k files][716.0 MiB/ 1.7 GiB] 42% Done \ [263/4.4k files][716.3 MiB/ 1.7 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/python/types.c [Content-Type=text/x-csrc]... Step #8: \ [263/4.4k files][716.8 MiB/ 1.7 GiB] 42% Done \ [264/4.4k files][718.9 MiB/ 1.7 GiB] 42% Done \ [265/4.4k files][718.9 MiB/ 1.7 GiB] 42% Done \ [266/4.4k files][720.8 MiB/ 1.7 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/python/libxml_wrap.h [Content-Type=text/x-chdr]... Step #8: \ [267/4.4k files][723.7 MiB/ 1.7 GiB] 42% Done \ [268/4.4k files][725.4 MiB/ 1.7 GiB] 42% Done \ [269/4.4k files][727.8 MiB/ 1.7 GiB] 42% Done \ [270/4.4k files][729.3 MiB/ 1.7 GiB] 42% Done \ [270/4.4k files][729.3 MiB/ 1.7 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/wsockcompat.h [Content-Type=text/x-chdr]... Step #8: \ [271/4.4k files][730.4 MiB/ 1.7 GiB] 42% Done \ [272/4.4k files][732.2 MiB/ 1.7 GiB] 42% Done \ [273/4.4k files][732.2 MiB/ 1.7 GiB] 42% Done \ [274/4.4k files][735.2 MiB/ 1.7 GiB] 43% Done \ [274/4.4k files][735.2 MiB/ 1.7 GiB] 43% Done \ [274/4.4k files][736.8 MiB/ 1.7 GiB] 43% Done \ [275/4.4k files][736.8 MiB/ 1.7 GiB] 43% Done \ [276/4.4k files][736.8 MiB/ 1.7 GiB] 43% Done \ [276/4.4k files][737.6 MiB/ 1.7 GiB] 43% Done \ [276/4.4k files][738.1 MiB/ 1.7 GiB] 43% Done \ [276/4.4k files][738.9 MiB/ 1.7 GiB] 43% Done \ [277/4.4k files][739.2 MiB/ 1.7 GiB] 43% Done \ [278/4.4k files][739.4 MiB/ 1.7 GiB] 43% Done \ [279/4.4k files][739.4 MiB/ 1.7 GiB] 43% Done \ [279/4.4k files][740.7 MiB/ 1.7 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/dict.h [Content-Type=text/x-chdr]... Step #8: \ [279/4.4k files][742.1 MiB/ 1.7 GiB] 43% Done \ [279/4.4k files][742.3 MiB/ 1.7 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/lint.h [Content-Type=text/x-chdr]... Step #8: \ [279/4.4k files][744.2 MiB/ 1.7 GiB] 43% Done | | [280/4.4k files][746.0 MiB/ 1.7 GiB] 43% Done | [281/4.4k files][746.8 MiB/ 1.7 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/entities.h [Content-Type=text/x-chdr]... Step #8: | [281/4.4k files][746.8 MiB/ 1.7 GiB] 43% Done | [282/4.4k files][746.8 MiB/ 1.7 GiB] 43% Done | [283/4.4k files][747.6 MiB/ 1.7 GiB] 43% Done | [283/4.4k files][747.8 MiB/ 1.7 GiB] 43% Done | [283/4.4k files][748.4 MiB/ 1.7 GiB] 43% Done | [284/4.4k files][748.7 MiB/ 1.7 GiB] 43% Done | [285/4.4k files][748.7 MiB/ 1.7 GiB] 43% Done | [286/4.4k files][748.7 MiB/ 1.7 GiB] 43% Done | [287/4.4k files][750.9 MiB/ 1.7 GiB] 44% Done | [287/4.4k files][751.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/globals.h [Content-Type=text/x-chdr]... Step #8: | [287/4.4k files][752.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/html.h [Content-Type=text/x-chdr]... Step #8: | [287/4.4k files][753.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/parser.h [Content-Type=text/x-chdr]... Step #8: | [287/4.4k files][754.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/string.h [Content-Type=text/x-chdr]... Step #8: | [287/4.4k files][755.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/threads.h [Content-Type=text/x-chdr]... Step #8: | [287/4.4k files][757.3 MiB/ 1.7 GiB] 44% Done | [287/4.4k files][757.9 MiB/ 1.7 GiB] 44% Done | [288/4.4k files][758.0 MiB/ 1.7 GiB] 44% Done | [288/4.4k files][758.0 MiB/ 1.7 GiB] 44% Done | [288/4.4k files][758.0 MiB/ 1.7 GiB] 44% Done | [288/4.4k files][758.0 MiB/ 1.7 GiB] 44% Done | [288/4.4k files][758.1 MiB/ 1.7 GiB] 44% Done | [288/4.4k files][758.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/save.h [Content-Type=text/x-chdr]... Step #8: | [289/4.4k files][758.1 MiB/ 1.7 GiB] 44% Done | [289/4.4k files][758.1 MiB/ 1.7 GiB] 44% Done | [289/4.4k files][758.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/enc.h [Content-Type=text/x-chdr]... Step #8: | [289/4.4k files][758.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/memory.h [Content-Type=text/x-chdr]... Step #8: | [289/4.4k files][758.1 MiB/ 1.7 GiB] 44% Done | [289/4.4k files][758.1 MiB/ 1.7 GiB] 44% Done | [289/4.4k files][758.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/xzlib.h [Content-Type=text/x-chdr]... Step #8: | [289/4.4k files][758.1 MiB/ 1.7 GiB] 44% Done | [289/4.4k files][758.2 MiB/ 1.7 GiB] 44% Done | [289/4.4k files][758.2 MiB/ 1.7 GiB] 44% Done | [290/4.4k files][758.2 MiB/ 1.7 GiB] 44% Done | [290/4.4k files][758.5 MiB/ 1.7 GiB] 44% Done | [291/4.4k files][758.5 MiB/ 1.7 GiB] 44% Done | [291/4.4k files][758.5 MiB/ 1.7 GiB] 44% Done | [291/4.4k files][758.5 MiB/ 1.7 GiB] 44% Done | [292/4.4k files][758.5 MiB/ 1.7 GiB] 44% Done | [292/4.4k files][758.6 MiB/ 1.7 GiB] 44% Done | [293/4.4k files][758.7 MiB/ 1.7 GiB] 44% Done | [293/4.4k files][758.8 MiB/ 1.7 GiB] 44% Done | [293/4.4k files][758.9 MiB/ 1.7 GiB] 44% Done | [294/4.4k files][758.9 MiB/ 1.7 GiB] 44% Done | [294/4.4k files][758.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/regexp.h [Content-Type=text/x-chdr]... Step #8: | [295/4.4k files][759.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/xinclude.h [Content-Type=text/x-chdr]... Step #8: | [296/4.4k files][759.3 MiB/ 1.7 GiB] 44% Done | [296/4.4k files][759.3 MiB/ 1.7 GiB] 44% Done | [297/4.4k files][759.3 MiB/ 1.7 GiB] 44% Done | [298/4.4k files][759.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/unicode.h [Content-Type=text/x-chdr]... Step #8: | [298/4.4k files][759.4 MiB/ 1.7 GiB] 44% Done | [299/4.4k files][759.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/error.h [Content-Type=text/x-chdr]... Step #8: | [299/4.4k files][759.7 MiB/ 1.7 GiB] 44% Done | [300/4.4k files][759.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/cata.h [Content-Type=text/x-chdr]... Step #8: | [300/4.4k files][760.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/io.h [Content-Type=text/x-chdr]... Step #8: | [301/4.4k files][760.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/xpath.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/tree.h [Content-Type=text/x-chdr]... Step #8: | [301/4.4k files][760.1 MiB/ 1.7 GiB] 44% Done | [302/4.4k files][760.3 MiB/ 1.7 GiB] 44% Done | [302/4.4k files][760.3 MiB/ 1.7 GiB] 44% Done | [303/4.4k files][760.6 MiB/ 1.7 GiB] 44% Done | [304/4.4k files][760.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xmlunicode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/private/buf.h [Content-Type=text/x-chdr]... Step #8: | [305/4.4k files][760.8 MiB/ 1.7 GiB] 44% Done | [306/4.4k files][761.1 MiB/ 1.7 GiB] 44% Done | [307/4.4k files][761.2 MiB/ 1.7 GiB] 44% Done | [308/4.4k files][761.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/list.h [Content-Type=text/x-chdr]... Step #8: | [308/4.4k files][761.2 MiB/ 1.7 GiB] 44% Done | [308/4.4k files][761.2 MiB/ 1.7 GiB] 44% Done | [308/4.4k files][761.3 MiB/ 1.7 GiB] 44% Done | [308/4.4k files][761.4 MiB/ 1.7 GiB] 44% Done | [309/4.4k files][761.4 MiB/ 1.7 GiB] 44% Done | [310/4.4k files][761.5 MiB/ 1.7 GiB] 44% Done | [311/4.4k files][761.5 MiB/ 1.7 GiB] 44% Done | [312/4.4k files][761.5 MiB/ 1.7 GiB] 44% Done | [313/4.4k files][761.5 MiB/ 1.7 GiB] 44% Done | [314/4.4k files][761.5 MiB/ 1.7 GiB] 44% Done | [315/4.4k files][761.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xmlexports.h [Content-Type=text/x-chdr]... Step #8: | [316/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done | [317/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done | [318/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done | [319/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done | [320/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done | [321/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done | [322/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done | [323/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done | [324/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/dict.h [Content-Type=text/x-chdr]... Step #8: | [325/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done | [325/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done | [326/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done | [326/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done | [327/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/entities.h [Content-Type=text/x-chdr]... Step #8: | [328/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done | [329/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done | [330/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done | [330/4.4k files][761.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/globals.h [Content-Type=text/x-chdr]... Step #8: | [331/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [332/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [333/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [334/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [334/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [335/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [336/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [337/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [338/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [339/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [340/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [340/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xpointer.h [Content-Type=text/x-chdr]... Step #8: | [340/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [340/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [340/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [340/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/debugXML.h [Content-Type=text/x-chdr]... Step #8: | [340/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [340/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [340/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/hash.h [Content-Type=text/x-chdr]... Step #8: | [340/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xpathInternals.h [Content-Type=text/x-chdr]... Step #8: | [340/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [340/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [340/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [340/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [340/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [341/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [341/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/catalog.h [Content-Type=text/x-chdr]... Step #8: | [342/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/nanoftp.h [Content-Type=text/x-chdr]... Step #8: | [342/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/parser.h [Content-Type=text/x-chdr]... Step #8: | [343/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/threads.h [Content-Type=text/x-chdr]... Step #8: | [343/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [343/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [343/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [343/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [343/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [343/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [343/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [343/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [344/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [344/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xmlmemory.h [Content-Type=text/x-chdr]... Step #8: | [344/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [344/4.4k files][761.7 MiB/ 1.7 GiB] 44% Done | [344/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done | [345/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/HTMLparser.h [Content-Type=text/x-chdr]... Step #8: | [345/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done | [345/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done | [345/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/SAX.h [Content-Type=text/x-chdr]... Step #8: | [345/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done | [345/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done | [345/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done | [345/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done | [345/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done | [345/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done | [346/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/parserInternals.h [Content-Type=text/x-chdr]... Step #8: | [346/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done | [346/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done | [347/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done / / [348/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done / [349/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done / [350/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done / [351/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/SAX2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/chvalid.h [Content-Type=text/x-chdr]... Step #8: / [351/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xmlwriter.h [Content-Type=text/x-chdr]... Step #8: / [351/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/nanohttp.h [Content-Type=text/x-chdr]... Step #8: / [351/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done / [352/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done / [352/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/pattern.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/uri.h [Content-Type=text/x-chdr]... Step #8: / [353/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done / [353/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/schematron.h [Content-Type=text/x-chdr]... Step #8: / [353/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xmlstring.h [Content-Type=text/x-chdr]... Step #8: / [353/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done / [353/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done / [354/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done / [355/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/relaxng.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xmlmodule.h [Content-Type=text/x-chdr]... Step #8: / [355/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done / [355/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xinclude.h [Content-Type=text/x-chdr]... Step #8: / [355/4.4k files][761.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/valid.h [Content-Type=text/x-chdr]... Step #8: / [356/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [356/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [357/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xmlautomata.h [Content-Type=text/x-chdr]... Step #8: / [358/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [359/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [360/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [361/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [361/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [362/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [363/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [364/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [365/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [366/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [367/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/c14n.h [Content-Type=text/x-chdr]... Step #8: / [368/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [368/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [369/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [370/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [371/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/schemasInternals.h [Content-Type=text/x-chdr]... Step #8: / [371/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [372/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/encoding.h [Content-Type=text/x-chdr]... Step #8: / [373/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [373/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [374/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [375/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [376/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xmlschemastypes.h [Content-Type=text/x-chdr]... Step #8: / [376/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [377/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [378/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xlink.h [Content-Type=text/x-chdr]... Step #8: / [379/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [379/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done / [380/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xmlsave.h [Content-Type=text/x-chdr]... Step #8: / [380/4.4k files][761.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xmlreader.h [Content-Type=text/x-chdr]... Step #8: / [380/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done / [381/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/tree.h [Content-Type=text/x-chdr]... Step #8: / [382/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done / [382/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xmlIO.h [Content-Type=text/x-chdr]... Step #8: / [382/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xmlerror.h [Content-Type=text/x-chdr]... Step #8: / [383/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done / [383/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done / [384/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done / [385/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xmlregexp.h [Content-Type=text/x-chdr]... Step #8: / [385/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/HTMLtree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xpath.h [Content-Type=text/x-chdr]... Step #8: / [385/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done / [385/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done / [386/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done / [387/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done / [388/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done / [389/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done / [390/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done / [391/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/include/libxml/xmlschemas.h [Content-Type=text/x-chdr]... Step #8: / [392/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done / [392/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done / [393/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/fuzz/xml.c [Content-Type=text/x-csrc]... Step #8: / [393/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/fuzz/html.c [Content-Type=text/x-csrc]... Step #8: / [393/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/fuzz/regexp.c [Content-Type=text/x-csrc]... Step #8: / [393/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/fuzz/genSeed.c [Content-Type=text/x-csrc]... Step #8: / [393/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/fuzz/schema.c [Content-Type=text/x-csrc]... Step #8: / [393/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done / [393/4.4k files][762.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/fuzz/api.c [Content-Type=text/x-csrc]... Step #8: / [393/4.4k files][762.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/fuzz/fuzz.c [Content-Type=text/x-csrc]... Step #8: / [393/4.4k files][762.1 MiB/ 1.7 GiB] 44% Done / [394/4.4k files][762.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/fuzz/testFuzzer.c [Content-Type=text/x-csrc]... Step #8: / [395/4.4k files][762.1 MiB/ 1.7 GiB] 44% Done / [396/4.4k files][762.1 MiB/ 1.7 GiB] 44% Done / [396/4.4k files][762.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/fuzz/reader.c [Content-Type=text/x-csrc]... Step #8: / [397/4.4k files][762.1 MiB/ 1.7 GiB] 44% Done / [398/4.4k files][762.1 MiB/ 1.7 GiB] 44% Done / [398/4.4k files][762.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/fuzz/uri.c [Content-Type=text/x-csrc]... Step #8: / [398/4.4k files][762.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/fuzz/lint.c [Content-Type=text/x-csrc]... Step #8: / [398/4.4k files][762.1 MiB/ 1.7 GiB] 44% Done / [399/4.4k files][762.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/fuzz/xpath.c [Content-Type=text/x-csrc]... Step #8: / [399/4.4k files][762.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/fuzz/valid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/io1.c [Content-Type=text/x-csrc]... Step #8: / [399/4.4k files][762.2 MiB/ 1.7 GiB] 44% Done / [399/4.4k files][762.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/fuzz/xinclude.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/testWriter.c [Content-Type=text/x-csrc]... Step #8: / [399/4.4k files][762.2 MiB/ 1.7 GiB] 44% Done / [399/4.4k files][762.2 MiB/ 1.7 GiB] 44% Done / [400/4.4k files][762.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/reader3.c [Content-Type=text/x-csrc]... Step #8: / [400/4.4k files][762.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/reader4.c [Content-Type=text/x-csrc]... Step #8: / [400/4.4k files][762.2 MiB/ 1.7 GiB] 44% Done / [401/4.4k files][762.2 MiB/ 1.7 GiB] 44% Done / [402/4.4k files][762.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/reader2.c [Content-Type=text/x-csrc]... Step #8: / [402/4.4k files][762.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/io2.c [Content-Type=text/x-csrc]... Step #8: / [402/4.4k files][762.3 MiB/ 1.7 GiB] 44% Done / [403/4.4k files][762.3 MiB/ 1.7 GiB] 44% Done / [404/4.4k files][762.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/tree2.c [Content-Type=text/x-csrc]... Step #8: / [405/4.4k files][762.3 MiB/ 1.7 GiB] 44% Done / [405/4.4k files][762.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/gjobread.c [Content-Type=text/x-csrc]... Step #8: / [405/4.4k files][762.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/parse3.c [Content-Type=text/x-csrc]... Step #8: / [405/4.4k files][762.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/xpath1.c [Content-Type=text/x-csrc]... Step #8: / [405/4.4k files][762.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/xpath2.c [Content-Type=text/x-csrc]... Step #8: / [405/4.4k files][762.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/reader1.c [Content-Type=text/x-csrc]... Step #8: / [405/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [406/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [407/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [408/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/parse2.c [Content-Type=text/x-csrc]... Step #8: / [409/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [409/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [410/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/tree1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/parse4.c [Content-Type=text/x-csrc]... Step #8: / [411/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [411/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [411/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [412/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libxml2-2.14.5/example/parse1.c [Content-Type=text/x-csrc]... Step #8: / [412/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlexports.h [Content-Type=text/x-chdr]... Step #8: / [412/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [412/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlunicode.h [Content-Type=text/x-chdr]... Step #8: / [413/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/dict.h [Content-Type=text/x-chdr]... Step #8: / [414/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [415/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [415/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [415/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [416/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [417/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [418/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/entities.h [Content-Type=text/x-chdr]... Step #8: / [419/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [419/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/debugXML.h [Content-Type=text/x-chdr]... Step #8: / [420/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [420/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/globals.h [Content-Type=text/x-chdr]... Step #8: / [420/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xpointer.h [Content-Type=text/x-chdr]... Step #8: / [420/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [421/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [422/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/hash.h [Content-Type=text/x-chdr]... Step #8: / [422/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [423/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xpathInternals.h [Content-Type=text/x-chdr]... Step #8: / [424/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [424/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/parser.h [Content-Type=text/x-chdr]... Step #8: / [424/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [425/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [426/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/catalog.h [Content-Type=text/x-chdr]... Step #8: / [427/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [427/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [428/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [429/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [430/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [431/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done / [432/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlmemory.h [Content-Type=text/x-chdr]... Step #8: / [432/4.4k files][762.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/threads.h [Content-Type=text/x-chdr]... Step #8: / [432/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/nanoftp.h [Content-Type=text/x-chdr]... Step #8: / [432/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/SAX.h [Content-Type=text/x-chdr]... Step #8: / [432/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [433/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [434/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [435/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/parserInternals.h [Content-Type=text/x-chdr]... Step #8: / [435/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/HTMLparser.h [Content-Type=text/x-chdr]... Step #8: / [435/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [436/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [437/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [438/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlversion.h [Content-Type=text/x-chdr]... Step #8: / [439/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [439/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [440/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/chvalid.h [Content-Type=text/x-chdr]... Step #8: / [440/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [441/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlwriter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/SAX2.h [Content-Type=text/x-chdr]... Step #8: / [441/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [441/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [442/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/nanohttp.h [Content-Type=text/x-chdr]... Step #8: / [443/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [444/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [445/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [446/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [446/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/pattern.h [Content-Type=text/x-chdr]... Step #8: / [446/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/uri.h [Content-Type=text/x-chdr]... Step #8: / [446/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlstring.h [Content-Type=text/x-chdr]... Step #8: / [446/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [447/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlmodule.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/schematron.h [Content-Type=text/x-chdr]... Step #8: / [447/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [447/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xinclude.h [Content-Type=text/x-chdr]... Step #8: / [447/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlautomata.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/valid.h [Content-Type=text/x-chdr]... Step #8: / [447/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done / [447/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/relaxng.h [Content-Type=text/x-chdr]... Step #8: / [447/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlschemastypes.h [Content-Type=text/x-chdr]... Step #8: - [447/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/encoding.h [Content-Type=text/x-chdr]... Step #8: - [447/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done - [448/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done - [449/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/schemasInternals.h [Content-Type=text/x-chdr]... Step #8: - [449/4.4k files][762.5 MiB/ 1.7 GiB] 44% Done - [450/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done - [451/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done - [452/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xlink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/c14n.h [Content-Type=text/x-chdr]... Step #8: - [452/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done - [452/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlsave.h [Content-Type=text/x-chdr]... Step #8: - [452/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/tree.h [Content-Type=text/x-chdr]... Step #8: - [453/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done - [453/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done - [454/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlreader.h [Content-Type=text/x-chdr]... Step #8: - [454/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlerror.h [Content-Type=text/x-chdr]... Step #8: - [454/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlregexp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlIO.h [Content-Type=text/x-chdr]... Step #8: - [454/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done - [454/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/HTMLtree.h [Content-Type=text/x-chdr]... Step #8: - [454/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xmlschemas.h [Content-Type=text/x-chdr]... Step #8: - [454/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/deps/include/libxml2/libxml/xpath.h [Content-Type=text/x-chdr]... Step #8: - [454/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/cattr_bool_bug2.c [Content-Type=text/x-csrc]... Step #8: - [454/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_2497.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c [Content-Type=text/x-csrc]... Step #8: - [454/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done - [454/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c [Content-Type=text/x-csrc]... Step #8: - [454/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_2150.c [Content-Type=text/x-csrc]... Step #8: - [454/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done - [455/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c [Content-Type=text/x-csrc]... Step #8: - [456/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done - [457/4.4k files][762.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c [Content-Type=text/x-csrc]... Step #8: - [457/4.4k files][762.7 MiB/ 1.7 GiB] 44% Done - [458/4.4k files][762.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_1970.c [Content-Type=text/x-csrc]... Step #8: - [458/4.4k files][762.7 MiB/ 1.7 GiB] 44% Done - [458/4.4k files][762.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c [Content-Type=text/x-csrc]... Step #8: - [458/4.4k files][762.7 MiB/ 1.7 GiB] 44% Done - [459/4.4k files][762.7 MiB/ 1.7 GiB] 44% Done - [460/4.4k files][762.7 MiB/ 1.7 GiB] 44% Done - [461/4.4k files][762.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_2506.c [Content-Type=text/x-csrc]... Step #8: - [461/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [462/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug-1149658.c [Content-Type=text/x-csrc]... Step #8: - [463/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [463/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [464/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [465/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [466/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [467/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [468/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [469/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [470/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [471/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [472/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [473/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [474/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [475/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [476/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_1760.c [Content-Type=text/x-csrc]... Step #8: - [476/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug-1033045.c [Content-Type=text/x-csrc]... Step #8: - [477/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [477/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_2608.c [Content-Type=text/x-csrc]... Step #8: - [477/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [478/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_1814.c [Content-Type=text/x-csrc]... Step #8: - [478/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [479/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [480/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/cattr_bool_bug.c [Content-Type=text/x-csrc]... Step #8: - [480/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [481/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [482/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [483/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [484/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [485/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [486/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [487/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [488/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [489/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [490/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [491/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [492/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [493/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [494/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [495/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [496/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [497/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/regression/bug_2517.c [Content-Type=text/x-csrc]... Step #8: - [497/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [498/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [499/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/erdos_renyi_game_gnm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/all_shortest_paths.c [Content-Type=text/x-csrc]... Step #8: - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_graphical.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c [Content-Type=text/x-csrc]... Step #8: - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_complex.c [Content-Type=text/x-csrc]... Step #8: - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/is_coloring.c [Content-Type=text/x-csrc]... Step #8: - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_eb_get_merges.c [Content-Type=text/x-csrc]... Step #8: - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_static_power_law_game.c [Content-Type=text/x-csrc]... Step #8: - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_minimum_size_separators.c [Content-Type=text/x-csrc]... Step #8: - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/rng_reproducibility.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eccentricity.c [Content-Type=text/x-csrc]... Step #8: - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_edge_betweenness.c [Content-Type=text/x-csrc]... Step #8: - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/matrix3.c [Content-Type=text/x-csrc]... Step #8: - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_turan.c [Content-Type=text/x-csrc]... Step #8: - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_laplacian.c [Content-Type=text/x-csrc]... Step #8: - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/error_macros.c [Content-Type=text/x-csrc]... Step #8: - [500/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [501/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_distances_johnson.c [Content-Type=text/x-csrc]... Step #8: - [501/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c [Content-Type=text/x-csrc]... Step #8: - [501/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [502/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [503/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_full_citation.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_qsort_r.c [Content-Type=text/x-csrc]... Step #8: - [503/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [503/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dsyevr.c [Content-Type=text/x-csrc]... Step #8: - [503/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/cattributes5.c [Content-Type=text/x-csrc]... Step #8: - [504/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/global_transitivity.c [Content-Type=text/x-csrc]... Step #8: - [504/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [504/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/adj.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_nearest_neighbor_graph.c [Content-Type=text/x-csrc]... Step #8: - [504/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done - [504/4.4k files][762.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_correlated_game.c [Content-Type=text/x-csrc]... Step #8: - [505/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_chung_lu_game.c [Content-Type=text/x-csrc]... Step #8: - [505/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_rewire_directed_edges.c [Content-Type=text/x-csrc]... Step #8: - [505/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done - [505/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_average_path_length.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_preference_game.c [Content-Type=text/x-csrc]... Step #8: - [505/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_bipartite_create.c [Content-Type=text/x-csrc]... Step #8: - [505/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done - [505/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_delete_vertices.c [Content-Type=text/x-csrc]... Step #8: - [505/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/cutheap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_neighborhood_graphs.c [Content-Type=text/x-csrc]... Step #8: - [505/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done - [505/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix.c [Content-Type=text/x-csrc]... Step #8: - [505/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_betweenness_subset.c [Content-Type=text/x-csrc]... Step #8: - [505/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done - [506/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_k_regular_game.c [Content-Type=text/x-csrc]... Step #8: - [506/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/rich_club.c [Content-Type=text/x-csrc]... Step #8: - [506/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_to_prufer.c [Content-Type=text/x-csrc]... Step #8: - [506/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_degree.c [Content-Type=text/x-csrc]... Step #8: - [506/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_forest.c [Content-Type=text/x-csrc]... Step #8: - [506/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_extended_chordal_ring.c [Content-Type=text/x-csrc]... Step #8: - [506/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done - [507/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done - [508/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_view.c [Content-Type=text/x-csrc]... Step #8: - [509/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done - [509/4.4k files][762.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/pajek_bipartite.c [Content-Type=text/x-csrc]... Step #8: - [509/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_neighbors.c [Content-Type=text/x-csrc]... Step #8: - [510/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dgetrf.c [Content-Type=text/x-csrc]... Step #8: - [510/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_vector_lex_cmp.c [Content-Type=text/x-csrc]... Step #8: - [510/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [511/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [511/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [512/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [513/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [514/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [515/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [516/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [517/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_spanner.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_bipartite_game.c [Content-Type=text/x-csrc]... Step #8: - [517/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [517/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_feedback_vertex_set.c [Content-Type=text/x-csrc]... Step #8: - [517/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [518/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [519/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [520/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [521/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [522/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_graph_power.c [Content-Type=text/x-csrc]... Step #8: - [522/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/isoclasses.c [Content-Type=text/x-csrc]... Step #8: - [522/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [522/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_label_propagation.c [Content-Type=text/x-csrc]... Step #8: - [522/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [523/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [524/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [525/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [526/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [527/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [528/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [529/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [530/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [531/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [532/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [533/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_edge_betweenness_subset.c [Content-Type=text/x-csrc]... Step #8: - [533/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [534/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigenvector_centrality.c [Content-Type=text/x-csrc]... Step #8: - [534/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [535/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [536/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [537/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done - [538/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_weighted_biadjacency.c [Content-Type=text/x-csrc]... Step #8: - [538/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_same_graph.c [Content-Type=text/x-csrc]... Step #8: - [538/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_widest_paths.c [Content-Type=text/x-csrc]... Step #8: - [538/4.4k files][763.0 MiB/ 1.7 GiB] 44% Done \ \ [539/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [540/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [541/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [542/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [543/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [544/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [545/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [546/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [547/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [548/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_path_length_hist.c [Content-Type=text/x-csrc]... Step #8: \ [548/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/erdos_renyi_game_gnp.c [Content-Type=text/x-csrc]... Step #8: \ [549/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [549/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [550/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [551/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [552/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [553/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c [Content-Type=text/x-csrc]... Step #8: \ [553/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_compare_communities.c [Content-Type=text/x-csrc]... Step #8: \ [553/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]... Step #8: \ [553/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_clique_size_hist.c [Content-Type=text/x-csrc]... Step #8: \ [553/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/maximal_cliques_callback.c [Content-Type=text/x-csrc]... Step #8: \ [553/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [554/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [555/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [556/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [557/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/isomorphism_test.c [Content-Type=text/x-csrc]... Step #8: \ [557/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [558/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [559/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_count_adjacent_triangles.c [Content-Type=text/x-csrc]... Step #8: \ [559/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_betweenness.c [Content-Type=text/x-csrc]... Step #8: \ [559/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/constructor-failure.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dgeev.c [Content-Type=text/x-csrc]... Step #8: \ [559/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [559/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [560/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [561/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [562/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector4.c [Content-Type=text/x-csrc]... Step #8: \ [562/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c [Content-Type=text/x-csrc]... Step #8: \ [562/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_joint_type_distribution.c [Content-Type=text/x-csrc]... Step #8: \ [562/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [563/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done \ [564/4.4k files][763.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_solve_lsap.c [Content-Type=text/x-csrc]... Step #8: \ [564/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_rewire.c [Content-Type=text/x-csrc]... Step #8: \ [564/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/ring.c [Content-Type=text/x-csrc]... Step #8: \ [564/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c [Content-Type=text/x-csrc]... Step #8: \ [564/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done \ [565/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_tree.c [Content-Type=text/x-csrc]... Step #8: \ [565/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_full_multipartite.c [Content-Type=text/x-csrc]... Step #8: \ [565/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_voronoi.c [Content-Type=text/x-csrc]... Step #8: \ [565/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_fastgreedy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector_sort_ind.c [Content-Type=text/x-csrc]... Step #8: \ [565/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done \ [565/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_es_all_between.c [Content-Type=text/x-csrc]... Step #8: \ [565/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/cycle_bases.c [Content-Type=text/x-csrc]... Step #8: \ [565/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_rng_sample_dirichlet.c [Content-Type=text/x-csrc]... Step #8: \ [565/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done \ [566/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/pajek_bipartite2.c [Content-Type=text/x-csrc]... Step #8: \ [566/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_drl.c [Content-Type=text/x-csrc]... Step #8: \ [566/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_adjlist_simplify.c [Content-Type=text/x-csrc]... Step #8: \ [566/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done \ [567/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_induced_subgraph_map.c [Content-Type=text/x-csrc]... Step #8: \ [567/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/test_utilities.c [Content-Type=text/x-csrc]... Step #8: \ [567/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done \ [568/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c [Content-Type=text/x-csrc]... Step #8: \ [568/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/expand_path_to_pairs.c [Content-Type=text/x-csrc]... Step #8: \ [568/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_kautz.c [Content-Type=text/x-csrc]... Step #8: \ [568/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done \ [569/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_st_mincut.c [Content-Type=text/x-csrc]... Step #8: \ [569/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done \ [570/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done \ [571/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_psumtree.c [Content-Type=text/x-csrc]... Step #8: \ [571/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_lgl.c [Content-Type=text/x-csrc]... Step #8: \ [571/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done \ [572/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/gen2wheap.c [Content-Type=text/x-csrc]... Step #8: \ [572/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_bridges.c [Content-Type=text/x-csrc]... Step #8: \ [572/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector_ptr_sort_ind.c [Content-Type=text/x-csrc]... Step #8: \ [573/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/gml.c [Content-Type=text/x-csrc]... Step #8: \ [573/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done \ [573/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done \ [574/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done \ [575/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done \ [576/4.4k files][763.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maxflow.c [Content-Type=text/x-csrc]... Step #8: \ [576/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dgetrs.c [Content-Type=text/x-csrc]... Step #8: \ [576/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [577/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [578/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_random_3d.c [Content-Type=text/x-csrc]... Step #8: \ [578/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_write_graph_dot.c [Content-Type=text/x-csrc]... Step #8: \ [578/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_connected.c [Content-Type=text/x-csrc]... Step #8: \ [578/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [579/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_join.c [Content-Type=text/x-csrc]... Step #8: \ [579/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/adjlist.c [Content-Type=text/x-csrc]... Step #8: \ [579/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [580/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c [Content-Type=text/x-csrc]... Step #8: \ [580/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_diameter.c [Content-Type=text/x-csrc]... Step #8: \ [580/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [581/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [582/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_neighborhood_size.c [Content-Type=text/x-csrc]... Step #8: \ [583/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [583/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [584/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_forest2.c [Content-Type=text/x-csrc]... Step #8: \ [584/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_blas_dgemm.c [Content-Type=text/x-csrc]... Step #8: \ [584/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_cohesive_blocks.c [Content-Type=text/x-csrc]... Step #8: \ [585/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [585/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_shortest_paths2.c [Content-Type=text/x-csrc]... Step #8: \ [585/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_count_multiple.c [Content-Type=text/x-csrc]... Step #8: \ [585/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_davidson_harel.c [Content-Type=text/x-csrc]... Step #8: \ [585/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [586/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [587/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [588/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [589/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [590/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [591/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_constraint.c [Content-Type=text/x-csrc]... Step #8: \ [591/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [592/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c [Content-Type=text/x-csrc]... Step #8: \ [593/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [594/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [595/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [596/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [596/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [597/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [598/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [599/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [600/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [601/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_union.c [Content-Type=text/x-csrc]... Step #8: \ [602/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [602/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [603/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/trie.c [Content-Type=text/x-csrc]... Step #8: \ [603/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [604/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/paths.c [Content-Type=text/x-csrc]... Step #8: \ [604/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [605/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_graphopt.c [Content-Type=text/x-csrc]... Step #8: \ [605/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_square_lattice.c [Content-Type=text/x-csrc]... Step #8: \ [605/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_recent_degree_game.c [Content-Type=text/x-csrc]... Step #8: \ [605/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [606/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_edge_betweenness.c [Content-Type=text/x-csrc]... Step #8: \ [606/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_reverse_edges.c [Content-Type=text/x-csrc]... Step #8: \ [606/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_cited_type_game.c [Content-Type=text/x-csrc]... Step #8: \ [606/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_unfold_tree.c [Content-Type=text/x-csrc]... Step #8: \ [607/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [608/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done \ [608/4.4k files][763.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/foreign_empty.c [Content-Type=text/x-csrc]... Step #8: \ [608/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [609/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_disjoint_union.c [Content-Type=text/x-csrc]... Step #8: \ [610/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [611/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [611/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [612/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [613/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [614/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_residual_graph.c [Content-Type=text/x-csrc]... Step #8: \ [614/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [615/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_grid.c [Content-Type=text/x-csrc]... Step #8: \ [615/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [616/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [617/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_all_st_mincuts.c [Content-Type=text/x-csrc]... Step #8: \ [617/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_edges.c [Content-Type=text/x-csrc]... Step #8: \ [618/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [618/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [619/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [620/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/bfs_simple.c [Content-Type=text/x-csrc]... Step #8: \ [621/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [621/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [622/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [623/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/tls2.c [Content-Type=text/x-csrc]... Step #8: \ [623/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_stochastic.c [Content-Type=text/x-csrc]... Step #8: \ [623/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_add_vertices.c [Content-Type=text/x-csrc]... Step #8: \ [623/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/centralization.c [Content-Type=text/x-csrc]... Step #8: \ [623/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [624/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_eid.c [Content-Type=text/x-csrc]... Step #8: \ [624/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [625/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/zapsmall.c [Content-Type=text/x-csrc]... Step #8: \ [625/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [626/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/watts_strogatz_game.c [Content-Type=text/x-csrc]... Step #8: \ [626/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_stochastic_sparse.c [Content-Type=text/x-csrc]... Step #8: \ [626/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]... Step #8: \ [626/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [626/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_add_edges.c [Content-Type=text/x-csrc]... Step #8: \ [626/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done \ [627/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_local_transitivity.c [Content-Type=text/x-csrc]... Step #8: \ [627/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_dot_product_game.c [Content-Type=text/x-csrc]... Step #8: | [627/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_fluid_communities.c [Content-Type=text/x-csrc]... Step #8: | [627/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector_ptr.c [Content-Type=text/x-csrc]... Step #8: | [628/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done | [629/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done | [629/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done | [630/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done | [631/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done | [632/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_dyad_census.c [Content-Type=text/x-csrc]... Step #8: | [633/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done | [633/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_biconnected_components.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix4.c [Content-Type=text/x-csrc]... Step #8: | [633/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done | [634/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done | [634/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done | [635/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done | [636/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done | [637/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done | [638/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done | [639/4.4k files][763.4 MiB/ 1.7 GiB] 44% Done | [640/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_normalize.c [Content-Type=text/x-csrc]... Step #8: | [640/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [641/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_adjacency.c [Content-Type=text/x-csrc]... Step #8: | [641/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hrg_create.c [Content-Type=text/x-csrc]... Step #8: | [641/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/lineendings.c [Content-Type=text/x-csrc]... Step #8: | [641/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vertex_selectors.c [Content-Type=text/x-csrc]... Step #8: | [641/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [642/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [643/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [644/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [645/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [646/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [647/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_tree_from_parent_vector.c [Content-Type=text/x-csrc]... Step #8: | [647/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [648/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [649/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [650/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [651/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [652/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hrg2.c [Content-Type=text/x-csrc]... Step #8: | [652/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/minimum_spanning_tree.c [Content-Type=text/x-csrc]... Step #8: | [652/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_transitive_closure.c [Content-Type=text/x-csrc]... Step #8: | [652/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_list_triangles.c [Content-Type=text/x-csrc]... Step #8: | [652/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [653/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_random_walk.c [Content-Type=text/x-csrc]... Step #8: | [653/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [654/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_attribute_combination_remove.c [Content-Type=text/x-csrc]... Step #8: | [654/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/coreness.c [Content-Type=text/x-csrc]... Step #8: | [654/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [655/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_star.c [Content-Type=text/x-csrc]... Step #8: | [656/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [656/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_establishment_game.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximal_cliques_file.c [Content-Type=text/x-csrc]... Step #8: | [656/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c [Content-Type=text/x-csrc]... Step #8: | [656/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [656/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [657/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/isoclasses2.c [Content-Type=text/x-csrc]... Step #8: | [657/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_eulerian.c [Content-Type=text/x-csrc]... Step #8: | [657/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_subisomorphic.c [Content-Type=text/x-csrc]... Step #8: | [657/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [657/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_pseudo_diameter.c [Content-Type=text/x-csrc]... Step #8: | [658/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [658/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [659/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [660/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximal_cliques2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_convergence_degree.c [Content-Type=text/x-csrc]... Step #8: | [660/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done | [660/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_diameter_dijkstra.c [Content-Type=text/x-csrc]... Step #8: | [660/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/tree_game.c [Content-Type=text/x-csrc]... Step #8: | [660/4.4k files][763.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c [Content-Type=text/x-csrc]... Step #8: | [660/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_modularity.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c [Content-Type=text/x-csrc]... Step #8: | [660/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [661/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_closeness.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/single_target_shortest_path.c [Content-Type=text/x-csrc]... Step #8: | [661/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [661/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [661/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_st_vertex_connectivity.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_optimal_modularity.c [Content-Type=text/x-csrc]... Step #8: | [661/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [661/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [662/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [663/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_read_graph_graphml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_recent_degree_aging_game.c [Content-Type=text/x-csrc]... Step #8: | [663/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [663/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [664/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_neighborhood.c [Content-Type=text/x-csrc]... Step #8: | [664/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [664/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [665/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_le_community_to_membership.c [Content-Type=text/x-csrc]... Step #8: | [665/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximal_cliques3.c [Content-Type=text/x-csrc]... Step #8: | [665/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/fatal_handler.c [Content-Type=text/x-csrc]... Step #8: | [666/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [666/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat5.c [Content-Type=text/x-csrc]... Step #8: | [666/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/overflow.c [Content-Type=text/x-csrc]... Step #8: | [666/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_bigraphical.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/bitset.c [Content-Type=text/x-csrc]... Step #8: | [666/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [666/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sir.c [Content-Type=text/x-csrc]... Step #8: | [666/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/components.c [Content-Type=text/x-csrc]... Step #8: | [666/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_fkeep.c [Content-Type=text/x-csrc]... Step #8: | [666/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_complete.c [Content-Type=text/x-csrc]... Step #8: | [666/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_decompose_strong.c [Content-Type=text/x-csrc]... Step #8: | [667/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [667/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hrg3.c [Content-Type=text/x-csrc]... Step #8: | [667/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_mean_degree.c [Content-Type=text/x-csrc]... Step #8: | [668/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [669/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [669/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [670/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [671/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_isomorphic.c [Content-Type=text/x-csrc]... Step #8: | [671/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [672/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_product.c [Content-Type=text/x-csrc]... Step #8: | [672/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_density.c [Content-Type=text/x-csrc]... Step #8: | [673/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done | [673/4.4k files][763.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dgeevx.c [Content-Type=text/x-csrc]... Step #8: | [674/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [675/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [675/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_power_law_fit.c [Content-Type=text/x-csrc]... Step #8: | [675/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [676/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [677/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_infomap.c [Content-Type=text/x-csrc]... Step #8: | [678/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [678/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [679/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [680/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [681/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [682/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [683/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_write_graph_leda.c [Content-Type=text/x-csrc]... Step #8: | [683/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_all_simple_paths.c [Content-Type=text/x-csrc]... Step #8: | [683/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_circulant.c [Content-Type=text/x-csrc]... Step #8: | [684/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [685/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [685/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_realize_degree_sequence.c [Content-Type=text/x-csrc]... Step #8: | [685/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c [Content-Type=text/x-csrc]... Step #8: | [685/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [686/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [687/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [688/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [689/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [690/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/cmp_epsilon.c [Content-Type=text/x-csrc]... Step #8: | [691/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [691/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [692/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/ncol.c [Content-Type=text/x-csrc]... Step #8: | [693/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [694/4.4k files][763.7 MiB/ 1.7 GiB] 44% Done | [694/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [695/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_incident.c [Content-Type=text/x-csrc]... Step #8: | [696/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [696/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [697/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [698/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [699/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [700/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [701/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/heap.c [Content-Type=text/x-csrc]... Step #8: | [701/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [702/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [703/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [704/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [705/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [706/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [707/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [708/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [709/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_all_st_cuts.c [Content-Type=text/x-csrc]... Step #8: | [709/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_biadjacency.c [Content-Type=text/x-csrc]... Step #8: | [709/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [710/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [711/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_subisomorphic_lad.c [Content-Type=text/x-csrc]... Step #8: | [712/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [712/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [713/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_has_mutual.c [Content-Type=text/x-csrc]... Step #8: | [714/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [714/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_correlated_pair_game.c [Content-Type=text/x-csrc]... Step #8: | [714/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/jdm.c [Content-Type=text/x-csrc]... Step #8: | [714/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [715/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximal_cliques4.c [Content-Type=text/x-csrc]... Step #8: | [715/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [716/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [717/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c [Content-Type=text/x-csrc]... Step #8: | [717/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c [Content-Type=text/x-csrc]... Step #8: | [718/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [718/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [719/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [720/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_shortest_path_astar.c [Content-Type=text/x-csrc]... Step #8: | [721/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [721/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [722/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done | [723/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done / / [724/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_dag.c [Content-Type=text/x-csrc]... Step #8: / [724/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_adjlist_init_complementer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_trussness.c [Content-Type=text/x-csrc]... Step #8: / [724/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done / [724/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done / [725/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall.c [Content-Type=text/x-csrc]... Step #8: / [725/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_citing_cited_type_game.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/zero_allocs.c [Content-Type=text/x-csrc]... Step #8: / [725/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done / [725/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_from_prufer.c [Content-Type=text/x-csrc]... Step #8: / [725/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector_list.c [Content-Type=text/x-csrc]... Step #8: / [725/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/pajek2.c [Content-Type=text/x-csrc]... Step #8: / [725/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_generalized_petersen.c [Content-Type=text/x-csrc]... Step #8: / [725/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_joint_degree_distribution.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c [Content-Type=text/x-csrc]... Step #8: / [725/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done / [725/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done / [726/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done / [727/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done / [728/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hexagonal_lattice.c [Content-Type=text/x-csrc]... Step #8: / [728/4.4k files][763.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/matrix.c [Content-Type=text/x-csrc]... Step #8: / [728/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_simple_cycles.c [Content-Type=text/x-csrc]... Step #8: / [728/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_biadjacency.c [Content-Type=text/x-csrc]... Step #8: / [728/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_separator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_biconnected.c [Content-Type=text/x-csrc]... Step #8: / [728/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done / [728/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/matrix_complex.c [Content-Type=text/x-csrc]... Step #8: / [728/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_pagerank.c [Content-Type=text/x-csrc]... Step #8: / [728/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_graph_center.c [Content-Type=text/x-csrc]... Step #8: / [728/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/levc-stress.c [Content-Type=text/x-csrc]... Step #8: / [728/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_are_adjacent.c [Content-Type=text/x-csrc]... Step #8: / [729/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_weighted_adjacency.c [Content-Type=text/x-csrc]... Step #8: / [729/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done / [730/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done / [731/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done / [732/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done / [733/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done / [734/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done / [735/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done / [735/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done / [736/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/VF2-compat.c [Content-Type=text/x-csrc]... Step #8: / [736/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/marked_queue.c [Content-Type=text/x-csrc]... Step #8: / [736/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done / [737/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c [Content-Type=text/x-csrc]... Step #8: / [737/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done / [738/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done / [739/4.4k files][763.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_perfect.c [Content-Type=text/x-csrc]... Step #8: / [739/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [740/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_find_cycle.c [Content-Type=text/x-csrc]... Step #8: / [740/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [741/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_delete_edges.c [Content-Type=text/x-csrc]... Step #8: / [741/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [742/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [743/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/tls1.c [Content-Type=text/x-csrc]... Step #8: / [743/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [744/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_wheel.c [Content-Type=text/x-csrc]... Step #8: / [744/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/eigen_stress.c [Content-Type=text/x-csrc]... Step #8: / [745/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_acyclic.c [Content-Type=text/x-csrc]... Step #8: / [745/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [745/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eulerian_cycle.c [Content-Type=text/x-csrc]... Step #8: / [745/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_chordal.c [Content-Type=text/x-csrc]... Step #8: / [746/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_rng_get_integer.c [Content-Type=text/x-csrc]... Step #8: / [746/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [747/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [747/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_induced_subgraph_edges.c [Content-Type=text/x-csrc]... Step #8: / [747/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hrg.c [Content-Type=text/x-csrc]... Step #8: / [747/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_label_propagation2.c [Content-Type=text/x-csrc]... Step #8: / [748/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [748/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [749/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/strvector_set_len_remove_print.c [Content-Type=text/x-csrc]... Step #8: / [749/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_adjacency.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_label_propagation3.c [Content-Type=text/x-csrc]... Step #8: / [749/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [750/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [750/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_set_progress_handler.c [Content-Type=text/x-csrc]... Step #8: / [751/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [751/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c [Content-Type=text/x-csrc]... Step #8: / [751/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_bipartite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_community_voronoi.c [Content-Type=text/x-csrc]... Step #8: / [751/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_isomorphic_vf2.c [Content-Type=text/x-csrc]... Step #8: / [751/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [752/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [752/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_transitivity_barrat.c [Content-Type=text/x-csrc]... Step #8: / [752/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_kamada_kawai.c [Content-Type=text/x-csrc]... Step #8: / [753/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [753/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [754/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [755/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_to_directed.c [Content-Type=text/x-csrc]... Step #8: / [756/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [756/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [757/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [758/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/hub_and_authority.c [Content-Type=text/x-csrc]... Step #8: / [759/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [759/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [760/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/efficiency.c [Content-Type=text/x-csrc]... Step #8: / [760/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_vector_floor.c [Content-Type=text/x-csrc]... Step #8: / [761/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [762/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done / [762/4.4k files][764.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_i_umap_fit_ab.c [Content-Type=text/x-csrc]... Step #8: / [762/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [763/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/pajek_signed.c [Content-Type=text/x-csrc]... Step #8: / [764/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [765/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [765/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_full_bipartite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_drl_3d.c [Content-Type=text/x-csrc]... Step #8: / [765/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [765/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hsbm_list_game.c [Content-Type=text/x-csrc]... Step #8: / [765/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/simplify_and_colorize.c [Content-Type=text/x-csrc]... Step #8: / [766/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [766/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [767/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/spinglass.c [Content-Type=text/x-csrc]... Step #8: / [767/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [768/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [769/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_qsort.c [Content-Type=text/x-csrc]... Step #8: / [770/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [770/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [771/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [772/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [773/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [774/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_arpack_unpack_complex.c [Content-Type=text/x-csrc]... Step #8: / [774/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [775/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [776/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [777/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [778/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [779/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [780/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [781/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_clique.c [Content-Type=text/x-csrc]... Step #8: / [781/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [782/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/null_communities.c [Content-Type=text/x-csrc]... Step #8: / [782/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [783/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [784/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_weighted_cliques.c [Content-Type=text/x-csrc]... Step #8: / [785/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [785/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [786/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_es_path.c [Content-Type=text/x-csrc]... Step #8: / [786/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [787/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c [Content-Type=text/x-csrc]... Step #8: / [787/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_similarity.c [Content-Type=text/x-csrc]... Step #8: / [787/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [788/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/coloring.c [Content-Type=text/x-csrc]... Step #8: / [788/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [788/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_modularity_matrix.c [Content-Type=text/x-csrc]... Step #8: / [788/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_atlas.c [Content-Type=text/x-csrc]... Step #8: / [788/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/pajek.c [Content-Type=text/x-csrc]... Step #8: / [788/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [789/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat9.c [Content-Type=text/x-csrc]... Step #8: / [790/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [790/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [791/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [792/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_sphere.c [Content-Type=text/x-csrc]... Step #8: / [792/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [793/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [794/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [795/4.4k files][764.1 MiB/ 1.7 GiB] 44% Done / [796/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done / [797/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_indexing.c [Content-Type=text/x-csrc]... Step #8: / [797/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_connect_neighborhood.c [Content-Type=text/x-csrc]... Step #8: / [797/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done / [798/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done / [799/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_barabasi_game.c [Content-Type=text/x-csrc]... Step #8: / [799/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c [Content-Type=text/x-csrc]... Step #8: / [799/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_leiden.c [Content-Type=text/x-csrc]... Step #8: / [799/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/community_walktrap.c [Content-Type=text/x-csrc]... Step #8: - [799/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_forest_fire_game.c [Content-Type=text/x-csrc]... Step #8: - [799/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [800/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [801/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_adhesion.c [Content-Type=text/x-csrc]... Step #8: - [801/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/knn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_i_layout_sphere.c [Content-Type=text/x-csrc]... Step #8: - [801/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [801/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [802/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_merge3.c [Content-Type=text/x-csrc]... Step #8: - [802/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_running_mean.c [Content-Type=text/x-csrc]... Step #8: - [802/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_empty.c [Content-Type=text/x-csrc]... Step #8: - [802/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [803/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lapack_dgehrd.c [Content-Type=text/x-csrc]... Step #8: - [804/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [804/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [805/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [806/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [807/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [808/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [809/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [810/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [811/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [812/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector2.c [Content-Type=text/x-csrc]... Step #8: - [812/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/maximal_cliques_hist.c [Content-Type=text/x-csrc]... Step #8: - [812/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c [Content-Type=text/x-csrc]... Step #8: - [812/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c [Content-Type=text/x-csrc]... Step #8: - [812/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/harmonic_centrality.c [Content-Type=text/x-csrc]... Step #8: - [812/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sbm_game.c [Content-Type=text/x-csrc]... Step #8: - [812/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/stack.c [Content-Type=text/x-csrc]... Step #8: - [812/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_strvector.c [Content-Type=text/x-csrc]... Step #8: - [812/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_maximal_cliques.c [Content-Type=text/x-csrc]... Step #8: - [812/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eulerian_path.c [Content-Type=text/x-csrc]... Step #8: - [812/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [813/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [814/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [815/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/kary_tree.c [Content-Type=text/x-csrc]... Step #8: - [815/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/mycielskian.c [Content-Type=text/x-csrc]... Step #8: - [815/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [816/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_ecc.c [Content-Type=text/x-csrc]... Step #8: - [816/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c [Content-Type=text/x-csrc]... Step #8: - [817/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [817/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done - [818/4.4k files][764.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c [Content-Type=text/x-csrc]... Step #8: - [818/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/prop_caching.c [Content-Type=text/x-csrc]... Step #8: - [818/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done - [819/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/reachability.c [Content-Type=text/x-csrc]... Step #8: - [819/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done - [820/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_adjacency_sparse.c [Content-Type=text/x-csrc]... Step #8: - [820/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c [Content-Type=text/x-csrc]... Step #8: - [820/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done - [821/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_reindex_membership.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/topological_sorting.c [Content-Type=text/x-csrc]... Step #8: - [821/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done - [822/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done - [822/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done - [823/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/dgemv.c [Content-Type=text/x-csrc]... Step #8: - [823/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/edge_selectors.c [Content-Type=text/x-csrc]... Step #8: - [823/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/bfs.c [Content-Type=text/x-csrc]... Step #8: - [824/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done - [824/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done - [825/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_k_shortest_paths.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/test_utilities.h [Content-Type=text/x-chdr]... Step #8: - [825/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_gomory_hu_tree.c [Content-Type=text/x-csrc]... Step #8: - [825/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_barabasi_aging_game.c [Content-Type=text/x-csrc]... Step #8: - [825/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done - [825/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done - [826/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_create.c [Content-Type=text/x-csrc]... Step #8: - [826/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_split_join_distance.c [Content-Type=text/x-csrc]... Step #8: - [826/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done - [826/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_convex_hull.c [Content-Type=text/x-csrc]... Step #8: - [826/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/triad_census.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/assortativity.c [Content-Type=text/x-csrc]... Step #8: - [826/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done - [826/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done - [827/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/d_indheap.c [Content-Type=text/x-csrc]... Step #8: - [827/4.4k files][764.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/set.c [Content-Type=text/x-csrc]... Step #8: - [827/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [828/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [829/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_droptol.c [Content-Type=text/x-csrc]... Step #8: - [830/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [830/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lcf.c [Content-Type=text/x-csrc]... Step #8: - [831/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [832/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [832/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [833/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [834/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_rng_sample_sphere.c [Content-Type=text/x-csrc]... Step #8: - [834/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [835/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [836/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [837/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [838/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c [Content-Type=text/x-csrc]... Step #8: - [838/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [839/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_isomorphic_bliss.c [Content-Type=text/x-csrc]... Step #8: - [840/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [840/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_read_graph_graphdb.c [Content-Type=text/x-csrc]... Step #8: - [840/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [841/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_random_sample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/all_almost_e.c [Content-Type=text/x-csrc]... Step #8: - [841/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_progress_handler_stderr.c [Content-Type=text/x-csrc]... Step #8: - [841/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [841/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_cohesion.c [Content-Type=text/x-csrc]... Step #8: - [841/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [842/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [843/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_triangular_lattice.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_hsbm_game.c [Content-Type=text/x-csrc]... Step #8: - [843/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/inclist.c [Content-Type=text/x-csrc]... Step #8: - [843/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/glpk_error.c [Content-Type=text/x-csrc]... Step #8: - [844/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [844/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [844/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [845/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix3.c [Content-Type=text/x-csrc]... Step #8: - [846/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [846/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [847/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_feedback_arc_set.c [Content-Type=text/x-csrc]... Step #8: - [847/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [848/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [849/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [850/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [851/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_st_mincut_value.c [Content-Type=text/x-csrc]... Step #8: - [852/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [852/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [853/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_grg_game.c [Content-Type=text/x-csrc]... Step #8: - [854/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [854/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [855/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/random_sampling.c [Content-Type=text/x-csrc]... Step #8: - [856/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [856/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_sugiyama.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/cattributes6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/percolation.c [Content-Type=text/x-csrc]... Step #8: - [856/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [856/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [856/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [857/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [858/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [859/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [860/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [861/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [862/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [863/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [864/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_merge.c [Content-Type=text/x-csrc]... Step #8: - [864/4.4k files][764.4 MiB/ 1.7 GiB] 44% Done - [865/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done - [866/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done - [867/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done - [868/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done - [869/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done - [870/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_arpack_rnsolve.c [Content-Type=text/x-csrc]... Step #8: - [870/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done - [871/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_linegraph.c [Content-Type=text/x-csrc]... Step #8: - [871/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done - [872/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_callaway_traits_game.c [Content-Type=text/x-csrc]... Step #8: - [873/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done - [873/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done - [874/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done - [875/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done - [876/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done - [877/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done - [878/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_eigen_matrix2.c [Content-Type=text/x-csrc]... Step #8: - [878/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_almost_equals.c [Content-Type=text/x-csrc]... Step #8: - [878/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done - [879/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_subcomponent.c [Content-Type=text/x-csrc]... Step #8: - [879/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_mutual.c [Content-Type=text/x-csrc]... Step #8: \ [879/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done \ [880/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/vector3.c [Content-Type=text/x-csrc]... Step #8: \ [880/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done \ [881/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done \ [882/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done \ [883/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_is_bipartite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/2wheap.c [Content-Type=text/x-csrc]... Step #8: \ [883/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done \ [883/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_dominator_tree.c [Content-Type=text/x-csrc]... Step #8: \ [884/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done \ [884/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/matrix2.c [Content-Type=text/x-csrc]... Step #8: \ [884/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/symmetric_tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_local_scan_k_ecount.c [Content-Type=text/x-csrc]... Step #8: \ [884/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done \ [884/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_st_edge_connectivity.c [Content-Type=text/x-csrc]... Step #8: \ [884/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_sparsemat_minmax.c [Content-Type=text/x-csrc]... Step #8: \ [884/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_edge_disjoint_paths.c [Content-Type=text/x-csrc]... Step #8: \ [884/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_contract_vertices.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]... Step #8: \ [884/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done \ [885/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done \ [885/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_diversity.c [Content-Type=text/x-csrc]... Step #8: \ [885/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_mds.c [Content-Type=text/x-csrc]... Step #8: \ [885/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_growing_random_game.c [Content-Type=text/x-csrc]... Step #8: \ [885/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/bliss_automorphisms.c [Content-Type=text/x-csrc]... Step #8: \ [885/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_bipartite_projection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_nearest_neighbor_graph.c [Content-Type=text/x-csrc]... Step #8: \ [885/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done \ [885/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c [Content-Type=text/x-csrc]... Step #8: \ [885/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/full.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_gem.c [Content-Type=text/x-csrc]... Step #8: \ [885/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done \ [885/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_motifs_randesu_no.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_rooted_product.c [Content-Type=text/x-csrc]... Step #8: \ [885/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done \ [885/4.4k files][764.5 MiB/ 1.7 GiB] 44% Done \ [886/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/random_spanning_tree.c [Content-Type=text/x-csrc]... Step #8: \ [886/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_umap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_merge2.c [Content-Type=text/x-csrc]... Step #8: \ [886/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [887/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [887/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_permute_vertices.c [Content-Type=text/x-csrc]... Step #8: \ [888/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [888/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c [Content-Type=text/x-csrc]... Step #8: \ [888/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_layout_align.c [Content-Type=text/x-csrc]... Step #8: \ [888/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_motifs_randesu.c [Content-Type=text/x-csrc]... Step #8: \ [888/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/graphlets.c [Content-Type=text/x-csrc]... Step #8: \ [888/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_lastcit_game.c [Content-Type=text/x-csrc]... Step #8: \ [888/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [889/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_induced_subgraph.c [Content-Type=text/x-csrc]... Step #8: \ [889/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/unit/igraph_intersection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_transitivity.c [Content-Type=text/x-csrc]... Step #8: \ [889/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [889/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [890/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [891/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/inc_vs_adj.c [Content-Type=text/x-csrc]... Step #8: \ [892/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [892/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [893/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/modularity.c [Content-Type=text/x-csrc]... Step #8: \ [893/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_matrix_transpose.c [Content-Type=text/x-csrc]... Step #8: \ [893/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_degree.c [Content-Type=text/x-csrc]... Step #8: \ [894/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [894/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/graphicality.c [Content-Type=text/x-csrc]... Step #8: \ [894/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/bench.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_betweenness.c [Content-Type=text/x-csrc]... Step #8: \ [894/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [894/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [895/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [896/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [897/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [898/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [899/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [900/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/lad.c [Content-Type=text/x-csrc]... Step #8: \ [901/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [901/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [902/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_voronoi.c [Content-Type=text/x-csrc]... Step #8: \ [903/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done \ [903/4.4k files][764.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_closeness_weighted.c [Content-Type=text/x-csrc]... Step #8: \ [904/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_decompose.c [Content-Type=text/x-csrc]... Step #8: \ [905/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/spanning_tree.c [Content-Type=text/x-csrc]... Step #8: \ [906/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [906/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [907/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/community.c [Content-Type=text/x-csrc]... Step #8: \ [907/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [908/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [908/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [909/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [909/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [910/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c [Content-Type=text/x-csrc]... Step #8: \ [911/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [911/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [912/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [913/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [914/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [915/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_distances.c [Content-Type=text/x-csrc]... Step #8: \ [916/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [917/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [917/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [918/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [919/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [920/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [921/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [922/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [923/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [924/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/connectivity.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]... Step #8: \ [924/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [924/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [925/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [926/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/erdos_renyi.c [Content-Type=text/x-csrc]... Step #8: \ [926/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_random_walk.c [Content-Type=text/x-csrc]... Step #8: \ [926/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [927/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c [Content-Type=text/x-csrc]... Step #8: \ [927/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/intersection.c [Content-Type=text/x-csrc]... Step #8: \ [927/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_pagerank.c [Content-Type=text/x-csrc]... Step #8: \ [927/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_power_law_fit.c [Content-Type=text/x-csrc]... Step #8: \ [928/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [928/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_strength.c [Content-Type=text/x-csrc]... Step #8: \ [928/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [929/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [930/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_neighborhood.c [Content-Type=text/x-csrc]... Step #8: \ [931/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [932/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [933/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [933/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done \ [934/4.4k files][764.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c [Content-Type=text/x-csrc]... Step #8: \ [935/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [935/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [936/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_adjacency.c [Content-Type=text/x-csrc]... Step #8: \ [936/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_cliques.c [Content-Type=text/x-csrc]... Step #8: \ [936/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_qsort.c [Content-Type=text/x-csrc]... Step #8: \ [936/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/coloring.c [Content-Type=text/x-csrc]... Step #8: \ [936/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [937/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [938/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [939/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [940/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_maximal_cliques.c [Content-Type=text/x-csrc]... Step #8: \ [940/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_ecc.c [Content-Type=text/x-csrc]... Step #8: \ [941/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [941/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [942/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c [Content-Type=text/x-csrc]... Step #8: \ [942/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [943/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_tree_game.c [Content-Type=text/x-csrc]... Step #8: \ [943/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_layout_umap.c [Content-Type=text/x-csrc]... Step #8: \ [943/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [944/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c [Content-Type=text/x-csrc]... Step #8: \ [944/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [945/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/ncol-lexer.c [Content-Type=text/x-csrc]... Step #8: \ [945/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/pajek-parser.h [Content-Type=text/x-chdr]... Step #8: \ [946/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [946/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tests/benchmarks/igraph_induced_subgraph.c [Content-Type=text/x-csrc]... Step #8: \ [947/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [947/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [948/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [949/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/pajek-parser.c [Content-Type=text/x-csrc]... Step #8: \ [949/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/pajek-lexer.c [Content-Type=text/x-csrc]... Step #8: \ [949/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [950/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/ncol-parser.c [Content-Type=text/x-csrc]... Step #8: \ [950/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [951/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [952/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/dl-lexer.c [Content-Type=text/x-csrc]... Step #8: \ [953/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done \ [953/4.4k files][764.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/gml-lexer.c [Content-Type=text/x-csrc]... Step #8: \ [953/4.4k files][764.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/dl-lexer.h [Content-Type=text/x-chdr]... Step #8: \ [953/4.4k files][764.9 MiB/ 1.7 GiB] 44% Done \ [954/4.4k files][765.1 MiB/ 1.7 GiB] 44% Done \ [955/4.4k files][765.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/dl-parser.c [Content-Type=text/x-csrc]... Step #8: \ [955/4.4k files][765.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/gml-parser.h [Content-Type=text/x-chdr]... Step #8: \ [956/4.4k files][765.1 MiB/ 1.7 GiB] 44% Done \ [956/4.4k files][765.1 MiB/ 1.7 GiB] 44% Done \ [957/4.4k files][765.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/lgl-lexer.c [Content-Type=text/x-csrc]... Step #8: \ [957/4.4k files][765.3 MiB/ 1.7 GiB] 44% Done \ [958/4.4k files][765.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/gml-parser.c [Content-Type=text/x-csrc]... Step #8: \ [958/4.4k files][765.3 MiB/ 1.7 GiB] 44% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/lgl-parser.h [Content-Type=text/x-chdr]... Step #8: | [958/4.4k files][765.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/dl-parser.h [Content-Type=text/x-chdr]... Step #8: | [958/4.4k files][765.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/lgl-parser.c [Content-Type=text/x-csrc]... Step #8: | [958/4.4k files][765.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/build/src/io/parsers/ncol-parser.h [Content-Type=text/x-chdr]... Step #8: | [958/4.4k files][765.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/tools/sampling_uniformity_test/test.cpp [Content-Type=text/x-c++src]... Step #8: | [958/4.4k files][765.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/etc/cmake/ieee754_endianness_check.c [Content-Type=text/x-csrc]... Step #8: | [958/4.4k files][765.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/f2c.h [Content-Type=text/x-chdr]... Step #8: | [959/4.4k files][765.3 MiB/ 1.7 GiB] 44% Done | [959/4.4k files][765.3 MiB/ 1.7 GiB] 44% Done | [960/4.4k files][765.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/graphdb.c [Content-Type=text/x-csrc]... Step #8: | [960/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done | [960/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/edgelist.c [Content-Type=text/x-csrc]... Step #8: | [961/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done | [961/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done | [962/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/lgl-parser.y [Content-Type=application/octet-stream]... Step #8: | [962/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done | [963/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dimacs.c [Content-Type=text/x-csrc]... Step #8: | [963/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done | [964/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dl-header.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/pajek-header.h [Content-Type=text/x-chdr]... Step #8: | [965/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done | [965/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done | [965/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/pajek-parser.y [Content-Type=application/octet-stream]... Step #8: | [965/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml.c [Content-Type=text/x-csrc]... Step #8: | [965/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done | [966/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done | [967/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/parse_utils.h [Content-Type=text/x-chdr]... Step #8: | [967/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done | [968/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/lgl.c [Content-Type=text/x-csrc]... Step #8: | [968/4.4k files][765.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/lgl-lexer.l [Content-Type=application/octet-stream]... Step #8: | [968/4.4k files][765.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/ncol.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/lgl-header.h [Content-Type=text/x-chdr]... Step #8: | [969/4.4k files][765.6 MiB/ 1.7 GiB] 44% Done | [969/4.4k files][765.6 MiB/ 1.7 GiB] 44% Done | [969/4.4k files][765.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/parse_utils.c [Content-Type=text/x-csrc]... Step #8: | [970/4.4k files][765.6 MiB/ 1.7 GiB] 44% Done | [971/4.4k files][765.6 MiB/ 1.7 GiB] 44% Done | [971/4.4k files][765.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/ncol-lexer.l [Content-Type=application/octet-stream]... Step #8: | [972/4.4k files][765.6 MiB/ 1.7 GiB] 44% Done | [972/4.4k files][765.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/graphml.c [Content-Type=text/x-csrc]... Step #8: | [972/4.4k files][765.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml-header.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml-parser.y [Content-Type=application/octet-stream]... Step #8: | [972/4.4k files][765.7 MiB/ 1.7 GiB] 44% Done | [972/4.4k files][765.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dl-parser.y [Content-Type=application/octet-stream]... Step #8: | [972/4.4k files][765.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dot.c [Content-Type=text/x-csrc]... Step #8: | [972/4.4k files][765.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/ncol-parser.y [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/pajek.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/pajek-lexer.l [Content-Type=application/octet-stream]... Step #8: | [972/4.4k files][765.7 MiB/ 1.7 GiB] 44% Done | [972/4.4k files][765.7 MiB/ 1.7 GiB] 44% Done | [972/4.4k files][765.7 MiB/ 1.7 GiB] 44% Done | [973/4.4k files][765.7 MiB/ 1.7 GiB] 44% Done | [974/4.4k files][765.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml-lexer.l [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dl.c [Content-Type=text/x-csrc]... Step #8: | [974/4.4k files][765.7 MiB/ 1.7 GiB] 44% Done | [975/4.4k files][765.7 MiB/ 1.7 GiB] 44% Done | [975/4.4k files][765.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/ncol-header.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/leda.c [Content-Type=text/x-csrc]... Step #8: | [976/4.4k files][765.8 MiB/ 1.7 GiB] 44% Done | [976/4.4k files][765.8 MiB/ 1.7 GiB] 44% Done | [976/4.4k files][765.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/dl-lexer.l [Content-Type=application/octet-stream]... Step #8: | [977/4.4k files][765.8 MiB/ 1.7 GiB] 44% Done | [978/4.4k files][765.8 MiB/ 1.7 GiB] 44% Done | [978/4.4k files][765.8 MiB/ 1.7 GiB] 44% Done | [979/4.4k files][765.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml-tree.h [Content-Type=text/x-chdr]... Step #8: | [980/4.4k files][765.8 MiB/ 1.7 GiB] 44% Done | [981/4.4k files][765.8 MiB/ 1.7 GiB] 44% Done | [982/4.4k files][765.8 MiB/ 1.7 GiB] 44% Done | [982/4.4k files][765.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/io/gml-tree.c [Content-Type=text/x-csrc]... Step #8: | [982/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cycles/simple_cycles.c [Content-Type=text/x-csrc]... Step #8: | [982/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done | [983/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/buckets.h [Content-Type=text/x-chdr]... Step #8: | [983/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/vector.pmt [Content-Type=application/octet-stream]... Step #8: | [984/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done | [985/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done | [985/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done | [986/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/cutheap.c [Content-Type=text/x-csrc]... Step #8: | [986/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done | [987/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done | [988/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/estack.c [Content-Type=text/x-csrc]... Step #8: | [989/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/indheap.h [Content-Type=text/x-chdr]... Step #8: | [989/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done | [989/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/genheap.h [Content-Type=text/x-chdr]... Step #8: | [989/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/trie.h [Content-Type=text/x-chdr]... Step #8: | [989/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done | [989/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done | [990/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done | [991/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/math.h [Content-Type=text/x-chdr]... Step #8: | [991/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/trie.c [Content-Type=text/x-csrc]... Step #8: | [992/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done | [992/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done | [993/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done | [994/4.4k files][765.9 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/strvector.c [Content-Type=text/x-csrc]... Step #8: | [994/4.4k files][766.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/grid.c [Content-Type=text/x-csrc]... Step #8: | [994/4.4k files][766.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/cutheap.h [Content-Type=text/x-chdr]... Step #8: | [995/4.4k files][766.0 MiB/ 1.7 GiB] 44% Done | [995/4.4k files][766.0 MiB/ 1.7 GiB] 44% Done | [996/4.4k files][766.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/printing.c [Content-Type=text/x-csrc]... Step #8: | [996/4.4k files][766.0 MiB/ 1.7 GiB] 44% Done | [997/4.4k files][766.0 MiB/ 1.7 GiB] 44% Done | [998/4.4k files][766.0 MiB/ 1.7 GiB] 44% Done | [999/4.4k files][766.0 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.0 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/grid.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/bitset_list.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/indheap.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/progress.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/estack.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/buckets.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/vector_ptr.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/statusbar.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/vector.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.1 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/matrix.pmt [Content-Type=application/octet-stream]... Step #8: | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/typed_list.pmt [Content-Type=application/octet-stream]... Step #8: | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/interruption.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/bitset.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.2 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/setup.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/sparsemat.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/interruption.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.3 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/stack.pmt [Content-Type=application/octet-stream]... Step #8: | [1.0k/4.4k files][766.3 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/genheap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/heap.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.4 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.4 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.4 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.4 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.4 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.4 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.4 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/dqueue.pmt [Content-Type=application/octet-stream]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/matrix.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/marked_queue.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/vector_list.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/fixed_vectorlist.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/psumtree.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/stack.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/memory.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/set.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/dqueue.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/set.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/marked_queue.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/fixed_vectorlist.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/exceptions.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/basic_constructors.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/core/matrix_list.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/famous.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/trees.c [Content-Type=text/x-csrc]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/regular.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/atlas.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done / [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/de_bruijn.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done / [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/linegraph.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/prufer.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/lattices.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done / [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done / [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/atlas-edges.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/lcf.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done / [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done / [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done / [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/adjacency.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.5 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/mycielskian.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/circulant.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/kautz.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.6 MiB/ 1.7 GiB] 44% Done / [1.0k/4.4k files][766.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/full.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/isoclasses.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/constructors/generalized_petersen.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.6 MiB/ 1.7 GiB] 44% Done / [1.0k/4.4k files][766.6 MiB/ 1.7 GiB] 44% Done / [1.0k/4.4k files][766.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/isoclasses.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/4.4k files][766.6 MiB/ 1.7 GiB] 44% Done / [1.0k/4.4k files][766.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/queries.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.6 MiB/ 1.7 GiB] 44% Done / [1.0k/4.4k files][766.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/lad.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss.cc [Content-Type=text/x-c++src]... Step #8: / [1.0k/4.4k files][766.6 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/isomorphism_misc.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.6 MiB/ 1.7 GiB] 44% Done / [1.0k/4.4k files][766.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/vf2.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/4.4k files][766.7 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/graph.cc [Content-Type=text/x-c++src]... Step #8: / [1.0k/4.4k files][766.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/partition.hh [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/4.4k files][766.8 MiB/ 1.7 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/bignum.hh [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/4.4k files][767.0 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/graph.hh [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/4.4k files][767.0 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.0 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/partition.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/defs.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/4.4k files][767.0 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.0 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/uintseqhash.hh [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/4.4k files][767.0 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.0 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/uintseqhash.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/4.4k files][767.0 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.0 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/utils.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/4.4k files][767.1 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.1 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/kqueue.hh [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/heap.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/4.4k files][767.1 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/orbit.hh [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/4.4k files][767.1 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/heap.hh [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/4.4k files][767.1 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.1 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.1 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.2 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/kstack.hh [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/4.4k files][767.2 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.2 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.2 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/stats.hh [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/isomorphism/bliss/orbit.cc [Content-Type=text/x-c++src]... Step #8: / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/girth.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/spectral.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/rich_club.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/multiplicity.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/triangles.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/convergence_degree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/properties_internal.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/trees.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.4 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.5 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.5 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.5 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/triangles_template.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/4.4k files][767.5 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.5 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.5 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/constraint.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.5 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.5 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.5 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.5 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/loops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/complete.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/neighborhood.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/dag.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/perfect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/degrees.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:07 / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:07 / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/basic_properties.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/triangles_template1.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/glpk_support.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:00 / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:01 / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/utils.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/glpk_support.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/qsort_r.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/gmp_internal.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/utils.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:07 / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:07 / [1.1k/4.4k files][767.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/lsap.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/hacks.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/qsort.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/internal/hacks.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/properties/ecc.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/voronoi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:24 / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/leiden.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/community_internal.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/leading_eigenvector.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/label_propagation.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/fluid.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/modularity.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:27 / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/fast_modularity.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/louvain.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/infomap.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/edge_betweenness.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/optimal_modularity.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/community_misc.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/pottsmodel_2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/NetRoutines.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/pottsmodel_2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/clustertool.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:28 / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:28 / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/NetRoutines.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/4.4k files][767.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/NetDataTypes.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/4.4k files][767.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/spinglass/NetDataTypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_graph.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/4.4k files][767.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:24 / [1.1k/4.4k files][767.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:25 / [1.1k/4.4k files][767.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_heap.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/4.4k files][767.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:23 / [1.1k/4.4k files][767.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_heap.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/4.4k files][767.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:23 / [1.1k/4.4k files][767.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/all_shortest_paths.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][767.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_graph.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/4.4k files][768.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:54 / [1.1k/4.4k files][768.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_communities.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/4.4k files][768.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:46 / [1.1k/4.4k files][768.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:46 / [1.1k/4.4k files][768.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/community/walktrap/walktrap_communities.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/4.4k files][768.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:40 / [1.1k/4.4k files][768.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/johnson.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][768.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/voronoi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/4.4k files][768.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 / [1.1k/4.4k files][768.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/widest_paths.c [Content-Type=text/x-csrc]... Step #8: - - [1.1k/4.4k files][768.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:31 - [1.1k/4.4k files][768.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/shortest_paths.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/histogram.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.4k files][768.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:30 - [1.1k/4.4k files][768.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:30 - [1.1k/4.4k files][768.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:30 - [1.1k/4.4k files][768.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:30 - [1.1k/4.4k files][768.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/dijkstra.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.4k files][768.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/sparsifier.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.4k files][768.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:27 - [1.1k/4.4k files][768.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:25 - [1.1k/4.4k files][768.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:25 - [1.1k/4.4k files][768.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/bellman_ford.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.4k files][768.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/floyd_warshall.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.4k files][768.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/eulerian.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.4k files][768.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/unweighted.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.4k files][768.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/astar.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/simple_paths.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.4k files][768.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:05 - [1.1k/4.4k files][768.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:05 - [1.1k/4.4k files][768.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/random_walk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/arpack_internal.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/4.4k files][768.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:00 - [1.1k/4.4k files][768.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:58 - [1.1k/4.4k files][768.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/paths/distances.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/lapack_internal.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/4.4k files][768.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:58 - [1.1k/4.4k files][768.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:58 - [1.1k/4.4k files][768.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/arpack.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.4k files][768.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:00 - [1.1k/4.4k files][768.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:00 - [1.1k/4.4k files][768.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:00 - [1.1k/4.4k files][768.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:04 - [1.1k/4.4k files][768.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:59 - [1.1k/4.4k files][768.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/blas_internal.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/4.4k files][768.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/eigen.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.4k files][768.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:55 - [1.1k/4.4k files][768.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:54 - [1.1k/4.4k files][768.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/lapack.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.4k files][768.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:54 - [1.1k/4.4k files][768.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:54 - [1.1k/4.4k files][768.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:53 - [1.1k/4.4k files][768.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/linalg/blas.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/chung_lu.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:45 - [1.1k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:45 - [1.1k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:45 - [1.1k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/recent_degree.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:46 - [1.1k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:45 - [1.1k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:41 - [1.1k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:41 - [1.2k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/citations.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/sbm.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:40 - [1.2k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:40 - [1.2k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/correlated.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/forestfire.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:40 - [1.2k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:41 - [1.2k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:41 - [1.2k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:41 - [1.2k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:41 - [1.2k/4.4k files][768.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:42 - [1.2k/4.4k files][768.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:33 - [1.2k/4.4k files][768.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/barabasi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][768.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:32 - [1.2k/4.4k files][768.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:32 - [1.2k/4.4k files][768.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:32 - [1.2k/4.4k files][768.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:33 - [1.2k/4.4k files][768.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:32 - [1.2k/4.4k files][768.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/establishment.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:25 - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:25 - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:23 - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/erdos_renyi.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/growing_random.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:22 - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:22 - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:23 - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:25 - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/callaway_traits.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:26 - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:26 - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/islands.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:26 - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/static_fitness.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:29 - [1.2k/4.4k files][768.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/grg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/preference.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][768.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:26 - [1.2k/4.4k files][768.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:28 - [1.2k/4.4k files][768.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 - [1.2k/4.4k files][768.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/tree.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][768.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 - [1.2k/4.4k files][768.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 - [1.2k/4.4k files][768.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:39 - [1.2k/4.4k files][768.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:39 - [1.2k/4.4k files][768.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:39 - [1.2k/4.4k files][768.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:39 - [1.2k/4.4k files][768.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/dotproduct.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/k_regular.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/watts_strogatz.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_header.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:32 - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:28 - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:29 - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:29 - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/DensityGrid.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:28 - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/4.4k files][769.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/math/complex.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/math/safe_intop.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/math/safe_intop.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:23 - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/math/utils.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:22 - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/large_graph.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/umap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/reingold_tilford.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:20 - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/layout_random.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/fruchterman_reingold.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/davidson_harel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/gem.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/merge_grid.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:19 - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/circular.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/layout_grid.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/graphopt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/kamada_kawai.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/merge_grid.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:15 - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/layout_internal.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/align.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/mds.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:15 - [1.2k/4.4k files][769.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/sugiyama.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/DensityGrid.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/4.4k files][769.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/merge_dla.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/layout_bipartite.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/4.4k files][769.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:14 - [1.2k/4.4k files][769.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:14 - [1.2k/4.4k files][769.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_Node.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_layout_3d.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:05 - [1.2k/4.4k files][769.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:05 - [1.2k/4.4k files][769.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:03 - [1.2k/4.4k files][769.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:03 - [1.2k/4.4k files][769.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_parse.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_Node_3d.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:00 - [1.2k/4.4k files][769.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:57 - [1.2k/4.4k files][769.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:57 - [1.2k/4.4k files][769.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_graph.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/4.4k files][769.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:56 - [1.2k/4.4k files][769.4 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:56 - [1.2k/4.4k files][769.4 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:56 - [1.2k/4.4k files][769.4 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_layout_3d.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_graph_3d.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_graph.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_layout.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:44 - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:45 - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:45 - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:45 - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_parse.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_layout.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/DensityGrid_3d.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 - [1.2k/4.4k files][769.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/drl_graph_3d.h [Content-Type=text/x-chdr]... Step #8: \ \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/layout/drl/DensityGrid_3d.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/feedback_arc_set.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:40 \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:40 \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/scan.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/sir.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/embedding.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/spanning_trees.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:36 \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:37 \ [1.2k/4.4k files][769.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/cycle_bases.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.4k files][769.7 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/chordality.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.4k files][769.7 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/bipartite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/motifs.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:30 \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/order_cycle.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/degree_sequence.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:29 \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/conversion.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:31 \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:31 \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:30 \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:30 \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:31 \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:30 \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:30 \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:30 \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/graphicality.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:30 \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:30 \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:30 \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:30 \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:30 \ [1.2k/4.4k files][769.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/matching.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/4.4k files][769.9 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/order_cycle.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:13 \ [1.2k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:15 \ [1.2k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:15 \ [1.2k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:15 \ [1.2k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:15 \ [1.2k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:15 \ [1.3k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:15 \ [1.3k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:15 \ [1.3k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:15 \ [1.3k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:15 \ [1.3k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:15 \ [1.3k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:15 \ [1.3k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/graphicality.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/mixing.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:12 \ [1.3k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:12 \ [1.3k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:12 \ [1.3k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/coloring.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:11 \ [1.3k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/other.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.0 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/cocitation.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/power_law_fit.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/misc/feedback_arc_set.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:07 \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/flow/flow_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/flow/flow.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:06 \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/flow/flow_conversion.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/maximal_cliques_template.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:07 \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:06 \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/flow/st-cuts.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer_wrapper.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliques.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:06 \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/glet.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:04 \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:04 \ [1.3k/4.4k files][770.1 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/cliquer.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][770.2 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/maximal_cliques.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.2 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:04 \ [1.3k/4.4k files][770.2 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/cliquer.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.2 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/reorder.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.3 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/reorder.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][770.4 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:43 \ [1.3k/4.4k files][770.4 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/misc.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][770.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/cliquerconf.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][770.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:40 \ [1.3k/4.4k files][770.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/betweenness.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/hrg.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/4.4k files][770.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:41 \ [1.3k/4.4k files][770.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/cliquer_graph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/set.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][770.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:37 \ [1.3k/4.4k files][770.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/connectivity/components.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/centrality_other.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/connectivity/reachability.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:37 \ [1.3k/4.4k files][770.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/connectivity/percolation.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/connectivity/separators.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:37 \ [1.3k/4.4k files][770.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/rng_pcg64.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/sampling.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/random_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][770.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/rng_pcg32.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/random.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/random_device.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:23 \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:23 \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/rng_glibc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/random/rng_mt19937.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:23 \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/rbtree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/cliques/cliquer/graph.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:24 \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/graph_simp.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/centralization.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:24 \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/splittree_eq.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/graph.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/dendro.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:24 \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/misc_internal.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:24 \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:25 \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/subgraph.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/subgraph.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:25 \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:24 \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:24 \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/products.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/rewire.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/simplify.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:24 \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/compose.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/union.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/reverse.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:21 \ [1.3k/4.4k files][770.8 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/hrg/hrg_types.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/4.4k files][770.8 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:16 \ [1.3k/4.4k files][770.8 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:16 \ [1.3k/4.4k files][770.8 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:14 \ [1.3k/4.4k files][770.8 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:15 \ [1.3k/4.4k files][770.8 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:14 \ [1.3k/4.4k files][770.8 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:14 \ [1.3k/4.4k files][770.9 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:14 \ [1.3k/4.4k files][770.9 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/complementer.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.9 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/intersection.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][770.9 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:10 \ [1.3k/4.4k files][770.9 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:07 \ [1.3k/4.4k files][771.0 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:07 \ [1.3k/4.4k files][771.0 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/rewire_edges.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][771.0 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/disjoint_union.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][771.0 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:07 \ [1.3k/4.4k files][771.0 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:07 \ [1.3k/4.4k files][771.0 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:06 \ [1.3k/4.4k files][771.0 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:06 \ [1.3k/4.4k files][771.0 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:06 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/difference.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/misc_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/connect_neighborhood.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/contract.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/permute.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/rewire_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:56 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/add_edge.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:56 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:56 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/eigenvector.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:56 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/truss.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:56 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:56 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:56 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/operators/join.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:56 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:56 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:56 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:56 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/closeness.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/coreness.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 \ [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 | | [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 | [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 | [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 | [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 | [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 | [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 | [1.3k/4.4k files][771.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/connectivity/cohesive_blocks.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.4k files][771.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/pagerank.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/4.4k files][771.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:54 | [1.3k/4.4k files][771.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:54 | [1.3k/4.4k files][771.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/hub_authority.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/4.4k files][771.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack_internal.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.4k files][771.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:54 | [1.3k/4.4k files][771.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:52 | [1.3k/4.4k files][771.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:52 | [1.3k/4.4k files][771.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:52 | [1.3k/4.4k files][771.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:52 | [1.3k/4.4k files][771.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_csc.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/centrality_internal.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:47 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:47 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:48 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_utils.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_result.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_result.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_solver.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:51 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:51 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_base_graph.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_utils.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:51 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:51 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:52 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_solver.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:52 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_igraph_graph.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:52 | [1.3k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_base_graph.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_csr.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 | [1.4k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 | [1.4k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp [Content-Type=text/x-c++src]... Step #8: | [1.4k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:51 | [1.4k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/internal.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/centrality/prpack/prpack_edge_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/attributes.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 | [1.4k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 | [1.4k/4.4k files][771.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/adjlist.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/caching.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/basic_query.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/iterators.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/type_indexededgelist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/attributes.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/cattributes.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/graph_list.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/visitors.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/caching.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/spatial/nearest_neighbor.cpp [Content-Type=text/x-c++src]... Step #8: | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/src/graph/type_common.c [Content-Type=text/x-csrc]... Step #8: | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:46 | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_datatype.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:47 | [1.4k/4.4k files][771.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_interrupt.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_statusbar.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_error.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_isomorphism.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 | [1.4k/4.4k files][771.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 | [1.4k/4.4k files][771.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 | [1.4k/4.4k files][771.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 | [1.4k/4.4k files][771.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_graphicality.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_nongraph.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:19 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:19 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_decls.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_eulerian.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_spatial.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_interface.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_embedding.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_constants.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_memory.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_cycles.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_arpack.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_matrix.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_heap_pmt.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_bipartite.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_vector.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_iterators.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_sampling.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_paths.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_matrix_list.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_stack.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_stack_pmt.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_graphlets.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_cliques.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_random.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_bitset_list.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_lapack.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_vector_type.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_visitor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_qsort.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_reachability.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_operators.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_dqueue.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_vector_list.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 | [1.4k/4.4k files][771.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 | [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 | [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_games.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_cocitation.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_components.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_vector_ptr.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_eigen.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_transitivity.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_constructors.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_lsap.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_flow.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_sparsemat.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_cohesive_blocks.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_neighborhood.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_graph_list.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_blas.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_bitset.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_structural.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_pmt.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_matrix_pmt.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_matching.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_setup.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_complex.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_coloring.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_types.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_vector_pmt.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_layout.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_mixing.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 / [1.4k/4.4k files][772.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_pmt_off.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_scan.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_conversion.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_centrality.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_dqueue_pmt.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_community.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_attributes.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_motifs.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_read_graph_dl.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_epidemics.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_strvector.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_foreign.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_adjlist.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_typed_list_pmt.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_psumtree.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_hrg.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_heap.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 / [1.4k/4.4k files][772.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_progress.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/include/igraph_separators.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_delete_vertices.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:17 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/cattributes2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_transitivity.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/cattributes3.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_eccentricity.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:17 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_minimum_size_separators.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/dominator_tree.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:17 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:17 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:17 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:17 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_edge_betweenness.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_assortativity_degree.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_attribute_combination.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_laplacian.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.4k/4.4k files][772.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat6.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_lapack_dsyevr.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.4k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_minimal_separators.c [Content-Type=text/x-csrc]... Step #8: / [1.4k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:19 / [1.4k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:19 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:19 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_average_path_length.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_bipartite_create.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_layout_reingold_tilford.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_read_graph_lgl.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/cohesive_blocks.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_degree.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_neighbors.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_girth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_eids.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_full.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_vs_nonadj.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_lapack_dgeev.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_fastgreedy.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:23 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_decompose.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/eigenvector_centrality.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/gml.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_join.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/adjlist.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_vs_range.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_diameter.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_union.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_assortativity_nominal.c [Content-Type=text/x-csrc]... Step #8: / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 / [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 - - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_reciprocity.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_disjoint_union.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_write_graph_lgl.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_all_st_mincuts.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_es_pairs.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/centralization.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_eid.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_biconnected_components.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_symmetric_tree.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat3.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_leading_eigenvector.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_list_triangles.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/random_seed.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_lapack_dgesv.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_optimal_modularity.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_write_graph_pajek.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_lapack_dgeevx.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_realize_degree_sequence.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_power_law_fit.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_bfs.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_difference.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_subisomorphic_lad.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_cocitation.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_star.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_laplacian_sparse.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/creation.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_biconnected.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_separator.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_small.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_pagerank.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_weighted_adjacency.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_delete_edges.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/cattributes4.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_multiple.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_leiden.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_independent_sets.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_mincut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/blas_dgemm.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_kary_tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_adjacency.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/cattributes.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_isomorphic_vf2.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_cliques.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_directed.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/graphml.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_copy.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_vs_vector.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_version.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_bfs_simple.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat8.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_to_undirected.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/coloring.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_similarity.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/dot.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_atlas.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 - [1.5k/4.4k files][772.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/foreign.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_barabasi_game.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/flow2.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/safelocale.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_has_multiple.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/walktrap.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/bellman_ford.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_maximal_cliques.c [Content-Type=text/x-csrc]... Step #8: - [1.5k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_strvector.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_vector_int_list_sort.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:30 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:30 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:30 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:30 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_multilevel.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/flow.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:30 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:30 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:30 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:31 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:31 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/even_tarjan.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:31 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:33 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:33 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:33 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat7.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_minimum_spanning_tree.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/blas.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_sparsemat4.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_minimal_separator.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_create.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_compose.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_topological_sorting.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_bfs_callback.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/dqueue.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_regular_tree.c [Content-Type=text/x-csrc]... Step #8: - [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:34 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_lcf.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_random_sample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_read_graph_graphdb.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_complementer.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_feedback_arc_set.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_get_shortest_paths.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_ring.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_community_label_propagation.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_grg_game.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_contract_vertices.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_barabasi_game2.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_is_loop.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_radius.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_motifs_randesu.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_bipartite_projection.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/distances.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_simplify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/simple/igraph_intersection.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:38 \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/tutorial/tutorial1.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:38 \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/tutorial/tutorial2.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/examples/tutorial/tutorial3.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/msvc/include/unistd.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-advance-64.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:38 \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-output-32.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-output-64.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-advance-128.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-output-128.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-rngs-64.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg-rngs-128.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/glpk_tls_config.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/pcg/pcg_variants.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/glpk.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/minisat/minisat.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/minisat/minisat.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/covgen.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/cfg1.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/gmicut.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/spv.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/fpump.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/spv.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 \ [1.6k/4.4k files][772.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:35 \ [1.6k/4.4k files][772.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/mirgen.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/cfg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/cfg2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/gmigen.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/cfg.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:22 \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/intopt/clqcut.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:19 \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:19 \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp6.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:19 \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:19 \ [1.6k/4.4k files][772.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp3.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][772.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:16 \ [1.6k/4.4k files][772.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:16 \ [1.6k/4.4k files][772.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:16 \ [1.6k/4.4k files][772.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:16 \ [1.6k/4.4k files][772.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:16 \ [1.6k/4.4k files][772.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:15 \ [1.6k/4.4k files][772.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:15 \ [1.6k/4.4k files][772.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:15 \ [1.6k/4.4k files][772.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:16 \ [1.6k/4.4k files][772.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:16 \ [1.6k/4.4k files][772.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:17 \ [1.6k/4.4k files][772.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:17 \ [1.6k/4.4k files][773.0 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:14 \ [1.6k/4.4k files][773.0 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp5.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:06 \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp4.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:06 \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/npp/npp2.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:07 \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:07 \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:07 \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_control.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:07 \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_order.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:08 \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:08 \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:08 \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_post_tree.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:08 \ [1.6k/4.4k files][773.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:08 \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_info.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_defaults.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_2.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:01 \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:01 \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_preprocess.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_valid.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_aat.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:01 \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:01 \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 \ [1.6k/4.4k files][773.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 \ [1.6k/4.4k files][773.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 \ [1.6k/4.4k files][773.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 \ [1.6k/4.4k files][773.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_postorder.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:56 \ [1.6k/4.4k files][773.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl6.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/amd/amd_dump.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:58 \ [1.6k/4.4k files][773.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:58 \ [1.6k/4.4k files][773.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:58 \ [1.6k/4.4k files][773.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:58 \ [1.6k/4.4k files][773.4 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl1.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.4 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl3.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.4 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl2.c [Content-Type=text/x-csrc]... Step #8: \ [1.6k/4.4k files][773.4 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 \ [1.6k/4.4k files][773.4 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 \ [1.7k/4.4k files][773.4 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 \ [1.7k/4.4k files][773.4 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.4k files][773.4 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:56 \ [1.7k/4.4k files][773.4 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:58 \ [1.7k/4.4k files][773.4 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:58 \ [1.7k/4.4k files][773.4 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:58 \ [1.7k/4.4k files][773.8 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:35 \ [1.7k/4.4k files][773.8 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl4.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.4k files][773.8 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:36 \ [1.7k/4.4k files][773.8 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mplsql.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.4k files][773.8 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:34 \ [1.7k/4.4k files][773.8 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mpl5.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.4k files][773.8 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/mpl/mplsql.h [Content-Type=text/x-chdr]... Step #8: \ [1.7k/4.4k files][773.8 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prrngs.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.4k files][773.9 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrprob.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/cplex.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.4k files][773.9 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:29 \ [1.7k/4.4k files][773.9 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/topsort.c [Content-Type=text/x-csrc]... Step #8: \ [1.7k/4.4k files][773.9 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:27 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdasn.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/netgen.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:27 | [1.7k/4.4k files][774.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrmcf.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:25 | [1.7k/4.4k files][774.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wript.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:25 | [1.7k/4.4k files][774.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:24 | [1.7k/4.4k files][774.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrsol.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/mcfrelax.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/asnhall.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob1.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrasn.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:22 | [1.7k/4.4k files][774.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/npp.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:22 | [1.7k/4.4k files][774.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/mpl.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.1 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:21 | [1.7k/4.4k files][774.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/intfeas1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/mcflp.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.1 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:21 | [1.7k/4.4k files][774.1 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/maxffalg.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.1 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:21 | [1.7k/4.4k files][774.1 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdipt.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.1 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:21 | [1.7k/4.4k files][774.1 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prsol.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.1 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob2.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrmip.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/advbas.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:17 | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrmaxf.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/gridgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob5.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:17 | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:17 | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/asnlp.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:20 | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/minisat1.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:20 | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.9 MiB/s ETA 00:08:20 | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdcnf.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:23 | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/weak.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/maxflp.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdprob.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rmfgen.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:31 | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:31 | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdmip.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:35 | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/graph.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob3.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:38 | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prob.h [Content-Type=text/x-chdr]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdmaxf.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrcnf.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:38 | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdmcf.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/pript.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/ckcnf.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:37 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:37 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:41 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:41 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/mcfokalg.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdsol.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:47 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:47 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:47 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/asnokalg.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:47 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/prmip.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:46 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/mps.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/cpp.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/ckasn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wrcc.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/rdcc.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/wcliqex.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/strong.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpssx02.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:48 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:48 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:48 | [1.7k/4.4k files][774.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:48 | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi10.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:46 | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios12.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/bfx.h [Content-Type=text/x-chdr]... Step #8: | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/bfd.h [Content-Type=text/x-chdr]... Step #8: | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:48 | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:48 | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios02.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:51 | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:50 | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:50 | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:50 | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpssx.h [Content-Type=text/x-chdr]... Step #8: | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:51 | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:51 | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi09.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.4 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:51 | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:55 | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:55 | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:55 | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpscl.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios01.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpipm.h [Content-Type=text/x-chdr]... Step #8: | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi06.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:56 | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/bfd.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:58 | [1.7k/4.4k files][774.5 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/api/cpxbas.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios11.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:53 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:56 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:53 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:53 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios03.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios09.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi07.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:01 | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/ios.h [Content-Type=text/x-chdr]... Step #8: | [1.7k/4.4k files][774.6 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/bfx.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.7 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi12.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.7 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpmat.h [Content-Type=text/x-chdr]... Step #8: | [1.7k/4.4k files][774.7 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpipm.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.7 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi08.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.7 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 | [1.7k/4.4k files][774.7 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 | [1.7k/4.4k files][774.7 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/draft.h [Content-Type=text/x-chdr]... Step #8: | [1.7k/4.4k files][774.7 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:58 | [1.7k/4.4k files][774.7 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpmat.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.7 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:58 | [1.7k/4.4k files][774.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/lux.h [Content-Type=text/x-chdr]... Step #8: | [1.7k/4.4k files][774.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpios07.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:53 | [1.7k/4.4k files][774.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:53 | [1.7k/4.4k files][774.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/lux.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpssx01.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/draft/glpapi13.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/env.h [Content-Type=text/x-chdr]... Step #8: | [1.7k/4.4k files][774.8 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/error.c [Content-Type=text/x-csrc]... Step #8: | [1.7k/4.4k files][774.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:56 | [1.7k/4.4k files][774.9 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:56 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/dlsup.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][774.9 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/env.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/stdc.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/4.4k files][775.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/stdout.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/stream.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/tls.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/stdc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/relax4.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 / [1.7k/4.4k files][775.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/qmd.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/4.4k files][775.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:46 / [1.7k/4.4k files][775.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:46 / [1.7k/4.4k files][775.0 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:46 / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/env/alloc.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:48 / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mygmp.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/fvs.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/dimacs.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/ks.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/dimacs.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/wclique.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mt1.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:49 / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/hbm.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/jd.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/bignum.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:56 / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/keller.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/fvs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/rgr.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/wclique1.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:55 / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:55 / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:55 / [1.7k/4.4k files][775.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/round2n.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mygmp.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/okalg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/fp2rat.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mc13d.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/wclique.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/dmp.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/ffalg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/triang.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/misc.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mc21a.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/wclique1.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/dmp.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/keller.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mc21a.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/ffalg.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/rng1.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:52 / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/qmd.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:52 / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:52 / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:53 / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/strspx.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:52 / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:53 / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/bignum.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:52 / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:52 / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:52 / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:52 / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mt1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/hbm.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 / [1.8k/4.4k files][775.2 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/gcd.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/str2num.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:51 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.8 MiB/s ETA 00:08:52 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/spm.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/rng.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:54 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:56 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:08:56 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/rgr.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:02 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/strtrim.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:18 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/spm.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/okalg.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/relax4.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/rng.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:31 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:31 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:31 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:43 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:43 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:43 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/avl.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:43 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/str2int.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:45 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:45 / [1.8k/4.4k files][775.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/jd.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:43 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/ks.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:44 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:44 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:44 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spychuzr.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:43 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/mc13d.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/triang.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/misc/avl.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxchuzr.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:43 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:41 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxprob.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:44 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:44 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:45 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxlp.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:44 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:46 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:47 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxlp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxprim.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:48 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxat.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:47 / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxchuzc.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxnt.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxchuzc.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spydual.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:44 / [1.8k/4.4k files][775.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spychuzc.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.5 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:44 / [1.8k/4.4k files][775.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spychuzc.c [Content-Type=text/x-csrc]... Step #8: / [1.8k/4.4k files][775.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxprob.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxchuzr.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spychuzr.h [Content-Type=text/x-chdr]... Step #8: / [1.8k/4.4k files][775.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:40 / [1.8k/4.4k files][775.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:41 - - [1.8k/4.4k files][775.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/simplex.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][775.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/simplex/spxnt.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/4.4k files][775.6 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/colamd/colamd.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/4.4k files][775.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/colamd/colamd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/fhvint.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][775.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 - [1.8k/4.4k files][775.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:38 - [1.8k/4.4k files][775.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/scfint.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/4.4k files][775.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/btf.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][775.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/fhv.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/4.4k files][775.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/ifu.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/4.4k files][775.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/sva.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/fhv.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][775.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/luf.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/4.4k files][775.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 - [1.8k/4.4k files][775.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/lufint.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/4.4k files][775.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/scfint.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][775.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/luf.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][775.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/sgf.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][775.7 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/btfint.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][775.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/lufint.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][775.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.8k/4.4k files][775.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/ifu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/btfint.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/4.4k files][775.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:28 - [1.8k/4.4k files][775.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/fhvint.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/4.4k files][775.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/scf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/sgf.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/4.4k files][775.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.8k/4.4k files][775.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.8k/4.4k files][775.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.8k/4.4k files][775.8 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 - [1.8k/4.4k files][775.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/btf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/scf.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][775.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/proxy/proxy1.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/4.4k files][775.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:27 - [1.8k/4.4k files][775.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 - [1.8k/4.4k files][775.9 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 - [1.8k/4.4k files][776.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:23 - [1.8k/4.4k files][776.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/bflib/sva.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][776.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/proxy/proxy.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][776.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 - [1.8k/4.4k files][776.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:25 - [1.8k/4.4k files][776.0 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/proxy/main.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.7 MiB/s ETA 00:09:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/glpk/proxy/proxy.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/version.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/io/SafeFile.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/Infomap.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/io/Output.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/io/ProgramInterface.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/io/ClusterMap.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/io/Output.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:37 - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/io/ClusterMap.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/io/Config.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/io/Config.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:39 - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:39 - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:39 - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:39 - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:39 - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:39 - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:39 - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:41 - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/io/ProgramInterface.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/io/Network.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/io/Network.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/BiasedMapEquation.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:44 - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/InfoEdge.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/4.4k files][776.1 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/FlowData.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/MemMapEquation.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/InfomapBase.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/InfoNode.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:52 - [1.8k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:51 - [1.8k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 - [1.8k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:50 - [1.8k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 - [1.8k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/StateNetwork.cpp [Content-Type=text/x-c++src]... Step #8: - [1.8k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 - [1.9k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 - [1.9k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 - [1.9k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 - [1.9k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/MemMapEquation.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:54 - [1.9k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 - [1.9k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:55 - [1.9k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/InfoNode.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:56 - [1.9k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:56 - [1.9k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/MapEquation.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.2 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/InfomapOptimizerBase.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 - [1.9k/4.4k files][776.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 - [1.9k/4.4k files][776.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 - [1.9k/4.4k files][776.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 - [1.9k/4.4k files][776.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 - [1.9k/4.4k files][776.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 - [1.9k/4.4k files][776.3 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:58 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:10:00 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:10:00 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:59 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.6 MiB/s ETA 00:09:57 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:03 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:03 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/InfomapConfig.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:03 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:03 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/StateNetwork.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:04 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/MetaMapEquation.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/InfomapOptimizer.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/InfomapBase.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:10 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/MetaMapEquation.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:10 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:10 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:11 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:13 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/BiasedMapEquation.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:13 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:12 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:12 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:10 - [1.9k/4.4k files][776.4 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:11 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:09 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:08 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:08 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:10 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:10 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/InfoEdge.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/iterators/InfomapIterator.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:10 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/iterators/treeIterators.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/iterators/InfomapIterator.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/iterators/IterWrapper.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/core/iterators/infomapIterators.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:12 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/utils/FileURI.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/utils/Date.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/utils/infomath.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:13 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:13 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:13 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:13 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:13 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/utils/FlowCalculator.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:12 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/utils/FileURI.cpp [Content-Type=text/x-c++src]... Step #8: - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/utils/Log.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/utils/Stopwatch.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:13 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/utils/MetaCollection.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/utils/FlowCalculator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/utils/convert.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:16 - [1.9k/4.4k files][776.5 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/utils/VectorMap.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/utils/Random.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/sampling.c [Content-Type=text/x-csrc]... Step #8: - [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/kolmogorov.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_sampling.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/arithmetic_sse_double.h [Content-Type=text/x-chdr]... Step #8: - [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:16 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_error.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/gss.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_mt.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/gss.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:18 \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/hzeta.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:17 \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/mt.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/rbinom.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/arithmetic_ansi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/lbfgs.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:17 \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/lbfgs.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_decls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/options.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:18 \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:18 \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:18 \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_version.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/hzeta.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/kolmogorov.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:18 \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/arithmetic_sse_float.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/l_lt.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:20 \ [1.9k/4.4k files][776.6 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:20 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit_error.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:16 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:16 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/infomap/src/utils/Log.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_int.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:20 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_dim.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:20 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_mod.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_cat.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/fmt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_exp.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:25 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_cosh.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_zi.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rawio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/etime_.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/hl_gt.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:26 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/iio.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:27 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/plfit/plfit.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:28 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:28 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:28 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:28 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rsfe.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:32 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ilnw.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.5 MiB/s ETA 00:10:34 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:38 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:38 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:38 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:38 \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/fio.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/4.4k files][776.7 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_lg10.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:39 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/lio.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_sqrt.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_cos.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_abs.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_ii.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/uninit.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:44 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/inquire.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ftell_.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/l_le.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:44 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:41 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/dolio.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:41 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_exp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rdfmt.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_indx.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/derf_.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_nint.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:41 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/getenv_.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:43 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:42 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:43 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:43 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:43 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/sfe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_log.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:46 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/hl_le.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:48 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:48 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/erfc_.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:49 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:51 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:51 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:51 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:51 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:52 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:53 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:54 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/fmt.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:54 \ [1.9k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:54 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:56 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:56 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_copy.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:55 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:55 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:56 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:10:56 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:06 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:06 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_mod.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:06 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_cosh.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:10 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_tan.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:13 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:14 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:14 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:14 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:14 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:14 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:14 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:18 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:18 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:18 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:18 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:18 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_sqrt.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:16 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_dnnt.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:18 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/lbitshft.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_sinh.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:20 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:20 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_sign.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/sysdep1.h [Content-Type=text/x-chdr]... Step #8: \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_log.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/open.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_tanh.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:24 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:24 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/f77vers.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_imag.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:26 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:26 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:28 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/exit_.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_exp.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rewind.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_atn2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/err.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rsne.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:44 \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:44 \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_tanh.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_sin.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/wref.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_paus.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_log.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_len.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_hh.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/util.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_dim.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_nint.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:04 \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:04 \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/fp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_lg10.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:04 \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:05 \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_sign.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:10 \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/close.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ctype.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:16 \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/uio.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:17 \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:17 \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/arithchk.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_exp.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_cos.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_abs.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:24 \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/lbitbits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_sin.c [Content-Type=text/x-csrc]... Step #8: \ [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:24 | | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:24 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_sin.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:24 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_acos.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:26 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ef1asc_.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:26 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_sin.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_abs.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:32 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:31 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_len.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/hl_lt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_asin.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:45 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:45 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:45 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_cos.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/getarg_.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:47 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_di.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:48 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:49 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_div.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:57 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_tan.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ctype.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_indx.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:59 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:59 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_stop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_abs.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_imag.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:01 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:00 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/dtime_.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_cnjg.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:16 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/sue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/dfe.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:16 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/wsfe.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:16 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/ef1cmc_.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:16 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:16 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/cabs.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:17 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/l_ge.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_sign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_nint.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:20 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:20 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_atn2.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_dnnt.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:20 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:20 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/hl_ge.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_dd.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:24 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:28 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/c_cos.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:28 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:33 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:33 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/lread.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:33 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_ci.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:35 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/signal1.h [Content-Type=text/x-chdr]... Step #8: | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 | [2.0k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 | [2.1k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 | [2.1k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 | [2.1k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 | [2.1k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i77vers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_cnjg.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 | [2.1k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 | [2.1k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/endfile.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_cmp.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/signbit.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_mod.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][776.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_abs.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_atan.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/wsle.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_log.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_nint.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/due.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_asin.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/erf_.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_ri.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_acos.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/abort_.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/fmtlib.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/dummy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/backspac.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/lwrite.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_abs.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_prod.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/wsne.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/signal_.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_sqrt.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/iargc_.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_int.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/derfc_.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_sqrt.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/typesize.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/h_dim.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:49 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:49 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/rsli.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_atan.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:49 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_sinh.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/l_gt.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/wrtfmt.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/system_.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/d_sign.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/f77_aloc.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/pow_zz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/r_dim.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/xwsne.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:06 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:07 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:07 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:07 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:07 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/sig_die.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:40 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:41 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/i_mod.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/z_div.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:46 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgebal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/f2c/s_rnge.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:49 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:49 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgetrs.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:49 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:49 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:49 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasy2.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/ieeeck.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsortr.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:58 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/drot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrsen.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:57 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:57 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:57 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:58 | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaln2.c [Content-Type=text/x-csrc]... Step #8: | [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:58 / / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaev2.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:58 / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrmm.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:55 / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:54 / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:54 / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:54 / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:53 / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:52 / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgetv0.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:51 / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarra.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dpotrf.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlanv2.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/iladlc.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:48 / [2.1k/4.4k files][777.0 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:47 / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:44 / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsyrk.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:43 / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgeqr2.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr4.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:42 / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:42 / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:42 / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dstemr.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:41 / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlagts.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:39 / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgesv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dpotf2.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:40 / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:42 / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:42 / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:42 / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dngets.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:42 / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:40 / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarfx.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr0.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasq6.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:36 / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:36 / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:37 / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnapps.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:36 / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dstqrb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgebak.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:30 / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dorm2r.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:32 / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:33 / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:33 / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:32 / [2.1k/4.4k files][777.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaruv.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:25 / [2.1k/4.4k files][777.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsyr2k.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:21 / [2.1k/4.4k files][777.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgehd2.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlanst.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:21 / [2.1k/4.4k files][777.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:21 / [2.1k/4.4k files][777.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrd.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:18 / [2.1k/4.4k files][777.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaexc.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlae2.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:19 / [2.1k/4.4k files][777.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnaup2.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:18 / [2.1k/4.4k files][777.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:16 / [2.1k/4.4k files][777.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:16 / [2.1k/4.4k files][777.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:16 / [2.1k/4.4k files][777.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:11 / [2.1k/4.4k files][777.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 / [2.1k/4.4k files][777.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:07 / [2.1k/4.4k files][777.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:07 / [2.1k/4.4k files][777.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasq5.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dseupd.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrsna.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlagtf.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaebz.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarf.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dstein.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaswp.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrk.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:54 / [2.1k/4.4k files][777.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlamch.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlapy2.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr3.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:47 / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/fortran_intrinsics.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:47 / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:49 / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/ivout.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:47 / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dcopy.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnrm2.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dscal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasrt.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:46 / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:47 / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsyr2.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dormql.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrsyl.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/debug.h [Content-Type=text/x-chdr]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsaitr.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgeev.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dormhr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrsv.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarfg.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlacn2.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dorghr.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrf.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 / [2.1k/4.4k files][777.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dormqr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/disnan.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsaup2.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 / [2.1k/4.4k files][777.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 / [2.1k/4.4k files][777.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 / [2.1k/4.4k files][777.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlahqr.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 / [2.1k/4.4k files][777.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrj.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.7 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgeevx.c [Content-Type=text/x-csrc]... Step #8: / [2.1k/4.4k files][777.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:36 / [2.2k/4.4k files][777.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:35 / [2.2k/4.4k files][777.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnconv.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][777.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsteqr.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][777.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqrb.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][777.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 / [2.2k/4.4k files][777.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 / [2.2k/4.4k files][777.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dasum.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][777.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:28 / [2.2k/4.4k files][777.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsconv.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][777.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:28 / [2.2k/4.4k files][777.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasr.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][777.9 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrv.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][777.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:29 / [2.2k/4.4k files][777.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dladiv.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][777.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/xerbla.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][777.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dvout.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][777.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 / [2.2k/4.4k files][777.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/arscnd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dswap.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][777.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:30 / [2.2k/4.4k files][777.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgehrd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dneigh.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:29 / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dstats.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlascl.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:28 / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:28 / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarnv.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrc.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsterf.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasq3.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:20 / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dormtr.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlabad.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:18 / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:18 / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:18 / [2.2k/4.4k files][778.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarre.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dseigt.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:18 / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:14 / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:14 / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:13 / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:13 / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlanhs.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:13 / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaset.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsapps.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/len_trim.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrmv.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.2k/4.4k files][778.1 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrb.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:05 / [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsytd2.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:04 / [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:04 - - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:01 - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:01 - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsortc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlacpy.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:00 - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:00 - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsytrd.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:00 - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:00 - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:59 - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:57 - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:57 - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dorg2r.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:55 - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:55 - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:55 - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:55 - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:55 - [2.2k/4.4k files][778.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:56 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:55 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:55 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:55 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:56 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:56 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:56 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:56 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:57 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:57 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/idamax.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnaitr.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:57 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:56 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:56 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:56 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dmout.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:56 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/ilaenv.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:56 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:57 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:57 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:53 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:51 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlansy.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlahr2.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr5.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:49 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlassq.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgetrf.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dger.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsesrt.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsyevr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/lsame.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:49 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasq2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarfb.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:50 - [2.2k/4.4k files][778.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrsm.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlar1v.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsgets.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:44 - [2.2k/4.4k files][778.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsymv.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:42 - [2.2k/4.4k files][778.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:43 - [2.2k/4.4k files][778.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dorgqr.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgemm.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:42 - [2.2k/4.4k files][778.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgemv.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dneupd.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/iparmq.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:28 - [2.2k/4.4k files][778.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlasq4.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarft.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqtr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr1.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 - [2.2k/4.4k files][778.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlartg.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dsaupd.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/daxpy.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlarrr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrexc.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dtrevc.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:25 - [2.2k/4.4k files][778.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dorm2l.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dgetf2.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/ddot.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaneg.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dhseqr.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlange.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlatrd.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:15 - [2.2k/4.4k files][778.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dstebz.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:11 - [2.2k/4.4k files][778.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/iladlr.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaisnan.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_counts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dlaqr2.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:07 - [2.2k/4.4k files][778.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:07 - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/lapack/dnaupd.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:03 - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_ipvec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_dfs.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:01 - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:01 - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:01 - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_scc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_lusol.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:01 - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_symperm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_happly.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:01 - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_norm.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_droptol.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:59 - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:57 - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:57 - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:57 - [2.2k/4.4k files][778.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:57 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_load.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_tdfs.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_post.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:50 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_updown.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_lu.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_transpose.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_reach.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_schol.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_qr.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_cholsol.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_cumsum.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_spsolve.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_multiply.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_ereach.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_randperm.c [Content-Type=text/x-csrc]... Step #8: - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 - [2.2k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_fkeep.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_amd.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_leaf.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_pinv.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_maxtrans.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_utsolve.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_pvec.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_lsolve.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_entry.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_dupl.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_malloc.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_ltsolve.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.4k files][778.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 - [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 - [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_dmperm.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 - [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_permute.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_gaxpy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_scatter.c [Content-Type=text/x-csrc]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_house.c [Content-Type=text/x-csrc]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_print.c [Content-Type=text/x-csrc]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_add.c [Content-Type=text/x-csrc]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_chol.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_etree.c [Content-Type=text/x-csrc]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_qrsol.c [Content-Type=text/x-csrc]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_dropzeros.c [Content-Type=text/x-csrc]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_sqr.c [Content-Type=text/x-csrc]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_util.c [Content-Type=text/x-csrc]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_compress.c [Content-Type=text/x-csrc]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/nanoflann/nanoflann.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:50 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:50 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/mini-gmp/mini-gmp.c [Content-Type=text/x-csrc]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:50 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:50 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/mini-gmp/mini-gmp.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:50 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/vertex_connectivity.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/bliss.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_dl.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:48 \ [2.3k/4.4k files][779.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:48 \ [2.3k/4.4k files][779.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:40 \ [2.3k/4.4k files][779.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:40 \ [2.3k/4.4k files][779.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/basic_properties_undirected.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/vendor/cs/cs_usolve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_graphdb.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/misc_algos_weighted.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_ncol.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_graphml.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/weighted_centrality.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/centrality.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_edgelist.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/linear_algos_directed.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/edge_connectivity.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/fuzz_utilities.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/vertex_separators.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/community.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_gml.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_pajek.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_dimacs_flow.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/write_all_graphml.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/read_lgl.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/misc_algos.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/linear_algos_undirected.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/weighted_community.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/write_all_gml.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/igraph/fuzzing/basic_properties_directed.cpp [Content-Type=text/x-c++src]... Step #8: \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:29 \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:28 \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:28 \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:28 \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:25 \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/iconv.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.3 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/random.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.4 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.4 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.4 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:17 \ [2.3k/4.4k files][779.4 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:17 \ [2.3k/4.4k files][779.4 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:16 \ [2.3k/4.4k files][779.5 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:13 \ [2.3k/4.4k files][779.5 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:16 \ [2.3k/4.4k files][779.5 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.5 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:19 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:21 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:16 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:16 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:16 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:17 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:21 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:20 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:20 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:20 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:25 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:25 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:25 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:24 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:25 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:25 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:25 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:25 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:26 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.4 MiB/s ETA 00:11:26 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:30 \ [2.3k/4.4k files][779.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:31 \ [2.3k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 \ [2.3k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:45 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:57 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:58 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:58 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:58 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:57 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:58 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:59 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:09 \ [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:08 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:09 | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:09 | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:11 | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:07 | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_set [Content-Type=application/octet-stream]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:25 | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:26 | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:24 | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: | [2.4k/4.4k files][779.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: | [2.4k/4.4k files][780.0 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: | [2.4k/4.4k files][780.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:32 | [2.4k/4.4k files][780.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:15 | [2.4k/4.4k files][780.3 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.5 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 | [2.4k/4.4k files][780.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destruct_n.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.6 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 | [2.4k/4.4k files][780.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:37 | [2.4k/4.4k files][780.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:38 | [2.4k/4.4k files][780.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.7 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:40 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:40 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:41 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:45 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:44 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:45 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:46 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:46 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:46 | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.8 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:46 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:46 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:46 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:46 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:47 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:47 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:47 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:47 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:47 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:48 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:48 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:48 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:48 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:48 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:48 | [2.4k/4.4k files][780.9 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:49 | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:52 | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:51 | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:53 | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:55 | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:00 | [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:00 / / [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:59 / [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.4k files][781.0 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:57 / [2.4k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:57 / [2.4k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:59 / [2.4k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:00 / [2.4k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:00 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:00 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:00 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:00 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:59 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:57 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:57 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:58 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:58 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:58 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:58 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:11:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:07 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:07 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:05 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:07 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:07 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:04 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:04 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:04 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:04 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:13 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:13 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:13 / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.1 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:14 / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.3 MiB/s ETA 00:12:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:21 / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:21 / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:21 / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:23 / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:22 / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:29 / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/cattr_bool_bug2.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_2497.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:28 / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:29 / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:29 / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:29 / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:32 / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/igraph_layout_kamada_kawai_3d_bug_1462.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_2150.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/igraph_read_graph_gml_invalid_inputs.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.2 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/igraph_read_graph_graphml_invalid_inputs.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_2506.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/igraph_layout_reingold_tilford_bug_879.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_1970.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/cattr_bool_bug.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:22 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:23 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/igraph_read_graph_pajek_invalid_inputs.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug-1149658.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug-1033045.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_2608.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:27 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_1760.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_1814.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_eb_get_merges.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/regression/bug_2517.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_local_scan_subset_ecount.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:33 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:33 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_complex.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/all_shortest_paths.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:33 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_graphical.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:32 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/is_coloring.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_edge_betweenness.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_minimum_size_separators.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 / [2.5k/4.4k files][781.3 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_static_power_law_game.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eccentricity.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/rng_reproducibility.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/matrix3.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:34 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_laplacian.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_bipartite_game.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 / [2.5k/4.4k files][781.4 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_distances_johnson.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_turan.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/error_macros.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_full_citation.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 / [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_qsort_r.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_circular.c [Content-Type=text/x-csrc]... Step #8: / [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 / [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:39 / [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:40 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dsyevr.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/cattributes5.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/global_transitivity.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:40 - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/adj.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_nearest_neighbor_graph.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_chung_lu_game.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_correlated_game.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_preference_game.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_delete_vertices.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_rewire_directed_edges.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_average_path_length.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_bipartite_create.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/cutheap.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_betweenness_subset.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_neighborhood_graphs.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:42 - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/pajek_bipartite.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_degree.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:41 - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/rich_club.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_view.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_to_prufer.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_extended_chordal_ring.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_forest.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_k_regular_game.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_vector_lex_cmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrf.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 - [2.5k/4.4k files][781.5 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_neighbors.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_graph_power.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_spanner.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_feedback_vertex_set.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_same_graph.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_bellman_ford.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:39 - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/isoclasses.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_edge_betweenness_subset.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:38 - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_label_propagation.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:44 - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigenvector_centrality.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:44 - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_weighted_biadjacency.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_widest_paths.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_path_length_hist.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_nonzero_storage.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:52 - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:52 - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_compare_communities.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_clique_size_hist.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:50 - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/erdos_renyi_game_gnp.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:50 - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:50 - [2.5k/4.4k files][781.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:50 - [2.5k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_count_adjacent_triangles.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/isomorphism_test.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:48 - [2.5k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:46 - [2.5k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_betweenness.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:45 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dgeev.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:46 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:46 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:46 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:46 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_vertex_disjoint_paths.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:50 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector4.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/constructor-failure.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:49 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:49 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:12:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_joint_type_distribution.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_rewire.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:03 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/ring.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_solve_lsap.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:04 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_is_symmetric.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:04 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:06 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_full_multipartite.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:07 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector_sort_ind.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:08 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:07 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:08 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:08 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:07 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_voronoi.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:07 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_fastgreedy.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_es_all_between.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:15 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:14 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:14 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:15 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_rng_sample_dirichlet.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:15 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_adjlist_simplify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/cycle_bases.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:24 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/pajek_bipartite2.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_map.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:26 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:27 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:28 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:27 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_drl.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:27 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:27 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/test_utilities.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:27 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/expand_path_to_pairs.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:26 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_isomorphisms_vf2.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:28 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:28 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/maximal_cliques_callback.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_st_mincut.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:27 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:26 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_bridges.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:26 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:31 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/gen2wheap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_lgl.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:27 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:28 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:27 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_psumtree.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:30 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:30 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:33 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:33 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_kautz.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/gml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maxflow.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:33 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_connected.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_write_graph_dot.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dgetrs.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_random_3d.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/adjlist.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_reingold_tilford_extended.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_join.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 - [2.6k/4.4k files][781.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_diameter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_neighborhood_size.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_forest2.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_shortest_paths2.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_cohesive_blocks.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:53 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_blas_dgemm.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:54 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_count_multiple.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_constraint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_union.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_davidson_harel.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/trie.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_average_path_length_dijkstra.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_graphopt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/paths.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_square_lattice.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:57 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_edge_betweenness.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_recent_degree_game.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_reverse_edges.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_unfold_tree.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/foreign_empty.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_cited_type_game.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_disjoint_union.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:53 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 - [2.6k/4.4k files][781.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 - [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_residual_graph.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 - [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 - [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_all_st_mincuts.c [Content-Type=text/x-csrc]... Step #8: - [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:00 \ \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_edges.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/bfs_simple.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_grid.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/tls2.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_stochastic.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_eid.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_add_vertices.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/watts_strogatz_game.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/centralization.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:57 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/zapsmall.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector_ptr_sort_ind.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_leading_eigenvector2.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_stochastic_sparse.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_add_edges.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:57 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:00 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_local_transitivity.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 \ [2.6k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_dot_product_game.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_dyad_census.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_fluid_communities.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector_ptr.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:02 \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_biconnected_components.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix4.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:01 \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:02 \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hrg_create.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_normalize.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/lineendings.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_adjacency.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_tree_from_parent_vector.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vertex_selectors.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 \ [2.7k/4.4k files][782.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hrg2.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_transitive_closure.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:11 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/minimum_spanning_tree.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:17 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_list_triangles.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:23 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_random_walk.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_star.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_attribute_combination_remove.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:23 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:23 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_establishment_game.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/coreness.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:22 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximal_cliques_file.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:22 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:22 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:21 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:21 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_subisomorphisms_vf2.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:18 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_eulerian.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:21 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:22 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:22 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:29 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:29 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:29 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_subisomorphic.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:27 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/isoclasses2.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:28 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat2.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:29 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_convergence_degree.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:30 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximal_cliques2.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_diameter_dijkstra.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_bellman_ford.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/tree_game.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:28 \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount_them.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_closeness.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_modularity.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/single_target_shortest_path.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_recent_degree_aging_game.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_st_vertex_connectivity.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_optimal_modularity.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:28 \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_read_graph_graphml.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_le_community_to_membership.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:28 \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_neighborhood.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/fatal_handler.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat5.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:26 \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/overflow.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximal_cliques3.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:23 \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/bitset.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:22 \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/components.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_complete.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_mean_degree.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_fkeep.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_decompose_strong.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:20 \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_bigraphical.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:19 | | [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:15 | [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sir.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_product.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hrg3.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:12 | [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_isomorphic.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_density.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_power_law_fit.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_infomap.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dgeevx.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:10 | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_all_simple_paths.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:10 | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_write_graph_leda.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_circulant.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:10 | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/cmp_epsilon.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:11 | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_realize_degree_sequence.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_which_minmax.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_incident.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:09 | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/ncol.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/heap.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:09 | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:09 | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_all_st_cuts.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_has_mutual.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_biadjacency.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_subisomorphic_lad.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:02 | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:01 | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_correlated_pair_game.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/jdm.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:00 | [2.7k/4.4k files][782.3 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximal_cliques4.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/rng_init_destroy_max_bits_name_set_default.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_write_graph_dimacs_flow.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_adjlist_init_complementer.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:57 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_shortest_path_astar.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:57 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_dag.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:54 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:54 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:54 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_trussness.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:53 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:54 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_citing_cited_type_game.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:53 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/zero_allocs.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/VF2-compat.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector_list.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_generalized_petersen.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/pajek2.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold_3d.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_joint_degree_distribution.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hexagonal_lattice.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_biadjacency.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:49 | [2.7k/4.4k files][782.4 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_simple_cycles.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_separator.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_biconnected.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_graph_center.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:46 | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:46 | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:45 | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:46 | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_pagerank.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/levc-stress.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_are_adjacent.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/matrix_complex.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 | [2.7k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_perfect.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:42 | [2.8k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_weighted_adjacency.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:40 | [2.8k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_simple_interconnected_islands_game.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:40 | [2.8k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:38 | [2.8k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:38 | [2.8k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/marked_queue.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_set_progress_handler.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:38 | [2.8k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_find_cycle.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_delete_edges.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.5 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/tls1.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_wheel.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/eigen_stress.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eulerian_cycle.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_acyclic.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:36 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:36 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:36 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:35 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_chordal.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_rng_get_integer.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/strvector_set_len_remove_print.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_label_propagation2.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:35 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_induced_subgraph_edges.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:33 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_label_propagation3.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:32 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hrg.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_from_prufer.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_estimate.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_adjacency.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_bipartite.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:32 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:32 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:32 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_community_voronoi.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_transitivity_barrat.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_isomorphic_vf2.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_kamada_kawai.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:30 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:29 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:29 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:30 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_to_directed.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/hub_and_authority.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/efficiency.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:29 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/pajek_signed.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_vector_floor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_i_umap_fit_ab.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:26 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:27 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:26 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:26 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_full_bipartite.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:25 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:24 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:24 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:24 | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_drl_3d.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/matrix.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_transitivity_avglocal_undirected.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/simplify_and_colorize.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.6 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:24 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:23 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/spinglass.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:21 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:21 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hsbm_list_game.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:22 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_qsort.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_arpack_unpack_complex.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_clique.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/null_communities.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_forest_fire_game.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_weighted_cliques.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximum_bipartite_matching.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:21 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_merge3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_similarity.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:20 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/coloring.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_modularity_matrix.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_atlas.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/pajek.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat9.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_sphere.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:20 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:20 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_indexing.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:20 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_connect_neighborhood.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:19 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:18 | [2.8k/4.4k files][782.7 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:16 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_barabasi_game.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_pseudo_diameter_dijkstra.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_leiden.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/community_walktrap.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:11 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:11 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:12 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:12 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:11 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:12 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:12 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:12 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:12 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:12 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:11 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:12 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:11 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:12 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:11 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:11 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:12 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/reachability.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:08 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_adhesion.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/knn.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_i_layout_sphere.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_es_path.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_running_mean.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:08 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:10 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_empty.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lapack_dgehrd.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/maximal_cliques_hist.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:08 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_getelements_sorted.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sbm_game.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric_arpack.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:15 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/harmonic_centrality.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_strvector.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/stack.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:22 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/kary_tree.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:21 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.2 MiB/s ETA 00:13:24 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_maximal_cliques.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix_symmetric.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:29 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/mycielskian.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eulerian_path.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eccentricity_dijkstra.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/prop_caching.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_ecc.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:36 / [2.8k/4.4k files][782.8 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:37 / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:38 / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_iterator_idx.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:43 / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_adjacency_sparse.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_distances_floyd_warshall_speedup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/topological_sorting.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:46 / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/edge_selectors.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/test_utilities.h [Content-Type=text/x-chdr]... Step #8: / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_reindex_membership.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/dgemv.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_k_shortest_paths.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_barabasi_aging_game.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:49 / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:49 / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:49 / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/bfs.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 / [2.8k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:51 / [2.9k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_gomory_hu_tree.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_create.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_convex_hull.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_split_join_distance.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/d_indheap.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/triad_census.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/assortativity.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/set.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][782.9 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lcf.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_droptol.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_rng_sample_sphere.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_fruchterman_reingold.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_isomorphic_bliss.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:57 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_read_graph_graphdb.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:58 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_random_sample.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/all_almost_e.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_progress_handler_stderr.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_cohesion.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_triangular_lattice.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_hsbm_game.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:54 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:54 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:13:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/inclist.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/glpk_error.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:02 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:02 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/random_sampling.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_st_mincut_value.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:06 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/cattributes6.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_feedback_arc_set.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/percolation.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_sugiyama.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_merge.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:09 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_grg_game.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_linegraph.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:09 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_arpack_rnsolve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_callaway_traits_game.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_mutual.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_almost_equals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_eigen_matrix2.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:08 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:09 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:09 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:09 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:07 / [2.9k/4.4k files][783.0 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/vector3.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_subcomponent.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_is_bipartite.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_dominator_tree.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/symmetric_tree.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_local_scan_k_ecount.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_sparsemat_minmax.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/2wheap.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_edge_disjoint_paths.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_get_all_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:03 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_contract_vertices.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_mds.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:05 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_diversity.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:06 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:12 / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_growing_random_game.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:16 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/bliss_automorphisms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_bipartite_projection.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/matrix2.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:16 - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:21 - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_adjacency_spectral_embedding.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:20 - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/full.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:25 - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_gem.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_motifs_randesu_no.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:25 - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_rooted_product.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_permute_vertices.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:32 - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:32 - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:35 - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:35 - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:36 - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:36 - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_umap.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:35 - [2.9k/4.4k files][783.1 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/random_spanning_tree.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:32 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:33 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:33 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_merge2.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:32 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:32 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_motifs_randesu.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:33 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:33 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:32 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.1 MiB/s ETA 00:14:32 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_layout_align.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:43 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_realize_bipartite_degree_sequence.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:44 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:44 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_intersection.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/graphlets.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:45 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:52 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_lastcit_game.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_transitivity.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_induced_subgraph.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/inc_vs_adj.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:53 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:53 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:54 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:54 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/lad.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/bench.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:59 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:00 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:01 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:02 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:02 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:03 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_degree.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:00 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_nearest_neighbor_graph.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_betweenness.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:59 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_voronoi.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_closeness_weighted.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:04 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:04 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:05 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_matrix_transpose.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:07 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:07 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:07 - [2.9k/4.4k files][783.2 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/graphicality.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/unit/igraph_st_edge_connectivity.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:08 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:09 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:10 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:11 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:11 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:11 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/spanning_tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_vertex_connectivity.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:10 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:12 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/modularity.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_decompose.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/intersection.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:12 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_neighborhood.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:11 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:12 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:13 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:12 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_strength.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_random_walk.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:14 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:16 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:16 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:16 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/erdos_renyi.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_power_law_fit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_distances.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/community.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:14 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:14 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:14 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/connectivity.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:13 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_average_path_length_unweighted.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:12 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_pagerank.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_qsort.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_cliques.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_adjacency.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:06 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/coloring.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:06 - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_ecc.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.3 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_maximal_cliques.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:06 - [2.9k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_pagerank_weighted.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_layout_umap.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_tree_game.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:03 - [2.9k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:03 - [2.9k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_betweenness_weighted.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:02 - [2.9k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/f2c.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:06 - [2.9k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:06 - [2.9k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:07 - [2.9k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tools/sampling_uniformity_test/test.cpp [Content-Type=text/x-c++src]... Step #8: - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:07 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:07 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:07 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:10 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/version.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/graphdb.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/edgelist.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/dimacs.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/dl-header.h [Content-Type=text/x-chdr]... Step #8: - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:06 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/pajek-header.h [Content-Type=text/x-chdr]... Step #8: - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:05 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:06 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/gml.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:05 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:05 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/parse_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/ncol.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:04 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:04 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/lgl.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:03 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:03 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:03 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:02 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/parse_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/lgl-header.h [Content-Type=text/x-chdr]... Step #8: - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:02 - [3.0k/4.4k files][783.4 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:02 - [3.0k/4.4k files][783.5 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:58 - [3.0k/4.4k files][783.5 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:59 - [3.0k/4.4k files][783.5 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:00 - [3.0k/4.4k files][783.5 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:58 - [3.0k/4.4k files][783.5 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:57 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:55 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:56 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:14:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/graphml.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:00 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:10 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:12 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/tests/benchmarks/igraph_induced_subgraph_edges.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:14 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:15 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/ncol-header.h [Content-Type=text/x-chdr]... Step #8: - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:15 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:20 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:08 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/gml-header.h [Content-Type=text/x-chdr]... Step #8: - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:06 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:07 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/etc/cmake/ieee754_endianness_check.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:11 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1.0 MiB/s ETA 00:15:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/gml-tree.h [Content-Type=text/x-chdr]... Step #8: - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1022 KiB/s ETA 00:15:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/pajek.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1018 KiB/s ETA 00:15:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/dot.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1018 KiB/s ETA 00:15:25 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1018 KiB/s ETA 00:15:25 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1017 KiB/s ETA 00:15:26 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1011 KiB/s ETA 00:15:31 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1010 KiB/s ETA 00:15:32 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1010 KiB/s ETA 00:15:33 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 1000 KiB/s ETA 00:15:42 - [3.0k/4.4k files][783.6 MiB/ 1.7 GiB] 45% Done 991.5 KiB/s ETA 00:15:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/dl.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 999.0 KiB/s ETA 00:15:43 - [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 998.0 KiB/s ETA 00:15:44 - [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 998.0 KiB/s ETA 00:15:44 - [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 978.2 KiB/s ETA 00:16:03 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/leda.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 979.1 KiB/s ETA 00:16:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/io/gml-tree.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 978.7 KiB/s ETA 00:16:03 \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 976.5 KiB/s ETA 00:16:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/buckets.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 977.4 KiB/s ETA 00:16:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/cutheap.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 977.7 KiB/s ETA 00:16:04 \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 976.4 KiB/s ETA 00:16:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/estack.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 981.9 KiB/s ETA 00:16:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cycles/simple_cycles.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 981.1 KiB/s ETA 00:16:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/error.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 981.2 KiB/s ETA 00:16:00 \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 980.3 KiB/s ETA 00:16:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/indheap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/genheap.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 981.5 KiB/s ETA 00:16:00 \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 981.5 KiB/s ETA 00:16:00 \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 980.4 KiB/s ETA 00:16:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/trie.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 983.0 KiB/s ETA 00:15:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/math.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 981.2 KiB/s ETA 00:16:00 \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 981.2 KiB/s ETA 00:16:00 \ [3.0k/4.4k files][783.7 MiB/ 1.7 GiB] 45% Done 981.0 KiB/s ETA 00:16:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/trie.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 990.0 KiB/s ETA 00:15:52 \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 990.0 KiB/s ETA 00:15:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/grid.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 991.1 KiB/s ETA 00:15:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/strvector.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 992.1 KiB/s ETA 00:15:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/cutheap.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 991.9 KiB/s ETA 00:15:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/printing.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 990.6 KiB/s ETA 00:15:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/estack.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 990.8 KiB/s ETA 00:15:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/grid.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 991.3 KiB/s ETA 00:15:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/bitset_list.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 991.4 KiB/s ETA 00:15:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/progress.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 990.7 KiB/s ETA 00:15:51 \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 990.7 KiB/s ETA 00:15:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/indheap.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 1000 KiB/s ETA 00:15:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/buckets.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 997.1 KiB/s ETA 00:15:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/vector_ptr.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 996.8 KiB/s ETA 00:15:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/bitset.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 995.8 KiB/s ETA 00:15:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/vector.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 995.8 KiB/s ETA 00:15:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/statusbar.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/interruption.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 995.7 KiB/s ETA 00:15:46 \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 995.2 KiB/s ETA 00:15:47 \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 997.5 KiB/s ETA 00:15:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/setup.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 45% Done 997.5 KiB/s ETA 00:15:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/interruption.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 46% Done 999.3 KiB/s ETA 00:15:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/sparsemat.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 46% Done 999 KiB/s ETA 00:15:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/genheap.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 46% Done 999 KiB/s ETA 00:15:43 \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 46% Done 999.1 KiB/s ETA 00:15:43 \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 46% Done 998.9 KiB/s ETA 00:15:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/heap.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.8 MiB/ 1.7 GiB] 46% Done 999.2 KiB/s ETA 00:15:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/vector_list.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.9 MiB/ 1.7 GiB] 46% Done 1006 KiB/s ETA 00:15:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/matrix.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.9 MiB/ 1.7 GiB] 46% Done 1006 KiB/s ETA 00:15:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/fixed_vectorlist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/psumtree.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][783.9 MiB/ 1.7 GiB] 46% Done 1015 KiB/s ETA 00:15:28 \ [3.0k/4.4k files][783.9 MiB/ 1.7 GiB] 46% Done 1015 KiB/s ETA 00:15:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/marked_queue.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.0 MiB/ 1.7 GiB] 46% Done 1022 KiB/s ETA 00:15:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/memory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/stack.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.0 MiB/ 1.7 GiB] 46% Done 1021 KiB/s ETA 00:15:22 \ [3.0k/4.4k files][784.0 MiB/ 1.7 GiB] 46% Done 1021 KiB/s ETA 00:15:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/set.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][784.0 MiB/ 1.7 GiB] 46% Done 1020 KiB/s ETA 00:15:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/set.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.0 MiB/ 1.7 GiB] 46% Done 1021 KiB/s ETA 00:15:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/fixed_vectorlist.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][784.0 MiB/ 1.7 GiB] 46% Done 1022 KiB/s ETA 00:15:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/marked_queue.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][784.0 MiB/ 1.7 GiB] 46% Done 1022 KiB/s ETA 00:15:22 \ [3.0k/4.4k files][784.0 MiB/ 1.7 GiB] 46% Done 1022 KiB/s ETA 00:15:22 \ [3.0k/4.4k files][784.0 MiB/ 1.7 GiB] 46% Done 1022 KiB/s ETA 00:15:22 \ [3.0k/4.4k files][784.0 MiB/ 1.7 GiB] 46% Done 1021 KiB/s ETA 00:15:22 \ [3.0k/4.4k files][784.0 MiB/ 1.7 GiB] 46% Done 1020 KiB/s ETA 00:15:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/dqueue.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.0 MiB/ 1.7 GiB] 46% Done 1018 KiB/s ETA 00:15:25 \ [3.0k/4.4k files][784.0 MiB/ 1.7 GiB] 46% Done 1021 KiB/s ETA 00:15:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/famous.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.1 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:15:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/exceptions.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][784.1 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:59 \ [3.0k/4.4k files][784.1 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:15:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/basic_constructors.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/core/matrix_list.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.1 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:15:00 \ [3.0k/4.4k files][784.1 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:15:00 \ [3.0k/4.4k files][784.1 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:58 \ [3.0k/4.4k files][784.1 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/trees.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.1 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:56 \ [3.0k/4.4k files][784.1 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:55 \ [3.0k/4.4k files][784.1 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:55 \ [3.0k/4.4k files][784.1 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/de_bruijn.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.1 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:55 \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/regular.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/atlas.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/lattices.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:52 \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/linegraph.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:52 \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/prufer.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/atlas-edges.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/lcf.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/circulant.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/mycielskian.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/adjacency.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/kautz.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/full.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:50 \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/isoclasses.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/constructors/generalized_petersen.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:45 \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/lad.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:45 \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:44 \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/isoclasses.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:52 \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/queries.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.2 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/isomorphism_misc.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.4 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:42 \ [3.0k/4.4k files][784.4 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:41 \ [3.0k/4.4k files][784.4 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:41 \ [3.0k/4.4k files][784.4 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:41 \ [3.0k/4.4k files][784.4 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss.cc [Content-Type=text/x-c++src]... Step #8: \ [3.0k/4.4k files][784.4 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/graph.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/vf2.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/defs.cc [Content-Type=text/x-c++src]... Step #8: \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:59 \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:59 \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/uintseqhash.cc [Content-Type=text/x-c++src]... Step #8: \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/partition.cc [Content-Type=text/x-c++src]... Step #8: \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:59 \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/utils.cc [Content-Type=text/x-c++src]... Step #8: \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:00 \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/heap.cc [Content-Type=text/x-c++src]... Step #8: \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:59 \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:58 \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:58 \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/isomorphism/bliss/orbit.cc [Content-Type=text/x-c++src]... Step #8: \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:58 \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:58 \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:58 \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:58 \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/girth.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:58 \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:58 \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:57 \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:54 \ [3.0k/4.4k files][784.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/rich_club.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/spectral.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][784.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_graph.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][784.9 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 \ [3.0k/4.4k files][784.9 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 \ [3.0k/4.4k files][784.9 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 \ [3.0k/4.4k files][784.9 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 \ [3.0k/4.4k files][784.9 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/trees.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/convergence_degree.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:19 \ [3.0k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:19 \ [3.0k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/properties_internal.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:20 \ [3.0k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:20 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/constraint.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/triangles_template.h [Content-Type=text/x-chdr]... Step #8: \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:20 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:20 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:20 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:20 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:20 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/loops.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:19 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:17 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/complete.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:17 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:17 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:17 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/ecc.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/neighborhood.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/dag.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/multiplicity.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/perfect.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/basic_properties.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/degrees.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/glpk_support.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 \ [3.1k/4.4k files][785.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/utils.h [Content-Type=text/x-chdr]... Step #8: \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/glpk_support.h [Content-Type=text/x-chdr]... Step #8: \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/qsort_r.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/gmp_internal.h [Content-Type=text/x-chdr]... Step #8: \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/utils.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/hacks.h [Content-Type=text/x-chdr]... Step #8: \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/qsort.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/lsap.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/triangles_template1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/community_internal.h [Content-Type=text/x-chdr]... Step #8: \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/voronoi.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/leiden.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:22 \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:21 \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/leading_eigenvector.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/label_propagation.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:28 \ [3.1k/4.4k files][785.1 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/modularity.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:24 \ [3.1k/4.4k files][785.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/fast_modularity.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:36 \ [3.1k/4.4k files][785.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/louvain.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:33 \ [3.1k/4.4k files][785.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/fluid.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:38 \ [3.1k/4.4k files][785.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:39 \ [3.1k/4.4k files][785.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/infomap.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.1k/4.4k files][785.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:28 \ [3.1k/4.4k files][785.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:29 \ [3.1k/4.4k files][785.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:29 \ [3.1k/4.4k files][785.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/edge_betweenness.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.4k files][785.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:28 \ [3.1k/4.4k files][785.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:28 \ [3.1k/4.4k files][785.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/optimal_modularity.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/community_misc.c [Content-Type=text/x-csrc]... Step #8: | | [3.1k/4.4k files][785.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/4.4k files][785.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/clustertool.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/4.4k files][785.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:26 | [3.1k/4.4k files][785.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:20 | [3.1k/4.4k files][785.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/pottsmodel_2.h [Content-Type=text/x-chdr]... Step #8: | [3.1k/4.4k files][785.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/NetRoutines.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/4.4k files][785.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:10 | [3.1k/4.4k files][785.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/NetRoutines.h [Content-Type=text/x-chdr]... Step #8: | [3.1k/4.4k files][785.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/NetDataTypes.h [Content-Type=text/x-chdr]... Step #8: | [3.1k/4.4k files][785.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/spinglass/NetDataTypes.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/4.4k files][785.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 | [3.1k/4.4k files][785.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/internal/hacks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/properties/triangles.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][785.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:10 | [3.1k/4.4k files][785.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:10 | [3.1k/4.4k files][785.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_communities.h [Content-Type=text/x-chdr]... Step #8: | [3.1k/4.4k files][785.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:06 | [3.1k/4.4k files][785.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_heap.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/4.4k files][785.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 | [3.1k/4.4k files][785.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 | [3.1k/4.4k files][785.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 | [3.1k/4.4k files][785.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_graph.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/4.4k files][785.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 | [3.1k/4.4k files][785.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:02 | [3.1k/4.4k files][785.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/all_shortest_paths.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:43 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:43 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:43 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/voronoi.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:43 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:43 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:43 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:43 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:43 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:41 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:39 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:38 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/community/walktrap/walktrap_communities.cpp [Content-Type=text/x-c++src]... Step #8: | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:38 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:37 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/johnson.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:36 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:36 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:36 | [3.1k/4.4k files][785.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/shortest_paths.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][785.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:33 | [3.1k/4.4k files][785.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:33 | [3.1k/4.4k files][785.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/widest_paths.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/sparsifier.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][785.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:33 | [3.1k/4.4k files][785.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/dijkstra.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][785.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:33 | [3.1k/4.4k files][785.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/histogram.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][785.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/floyd_warshall.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][785.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:30 | [3.1k/4.4k files][785.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/eulerian.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][785.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/bellman_ford.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][785.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:27 | [3.1k/4.4k files][785.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:28 | [3.1k/4.4k files][785.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:28 | [3.1k/4.4k files][785.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/unweighted.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][785.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:16 | [3.1k/4.4k files][785.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:15 | [3.1k/4.4k files][785.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/astar.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][785.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:15 | [3.1k/4.4k files][785.9 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:09 | [3.1k/4.4k files][785.9 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:10 | [3.1k/4.4k files][785.9 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:10 | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:10 | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/simple_paths.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:05 | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:05 | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/random_walk.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:02 | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:02 | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:03 | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:01 | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:01 | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:01 | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/arpack_internal.h [Content-Type=text/x-chdr]... Step #8: | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/paths/distances.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/lapack_internal.h [Content-Type=text/x-chdr]... Step #8: | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:59 | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:00 | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:59 | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/lapack.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:57 | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:57 | [3.1k/4.4k files][786.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:58 | [3.1k/4.4k files][786.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:53 | [3.1k/4.4k files][786.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:53 | [3.1k/4.4k files][786.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:52 | [3.1k/4.4k files][786.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/arpack.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][786.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:53 | [3.1k/4.4k files][786.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:49 | [3.1k/4.4k files][786.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:49 | [3.1k/4.4k files][786.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/blas_internal.h [Content-Type=text/x-chdr]... Step #8: | [3.1k/4.4k files][786.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:49 | [3.1k/4.4k files][786.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/eigen.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][786.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:44 | [3.1k/4.4k files][786.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/linalg/blas.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][786.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:43 | [3.1k/4.4k files][786.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/chung_lu.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][786.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/recent_degree.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/4.4k files][786.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:43 | [3.1k/4.4k files][786.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:45 | [3.1k/4.4k files][786.2 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:30 | [3.1k/4.4k files][786.2 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:30 | [3.2k/4.4k files][786.3 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/citations.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.3 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:01 | [3.2k/4.4k files][786.3 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/correlated.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.3 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/forestfire.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/sbm.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/establishment.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/erdos_renyi.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:37 | [3.2k/4.4k files][786.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:37 | [3.2k/4.4k files][786.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/barabasi.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/callaway_traits.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:40 | [3.2k/4.4k files][786.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/growing_random.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/islands.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/static_fitness.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/grg.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/preference.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/tree.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:35 | [3.2k/4.4k files][786.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:35 | [3.2k/4.4k files][786.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:30 | [3.2k/4.4k files][786.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/dotproduct.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:30 | [3.2k/4.4k files][786.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/watts_strogatz.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/k_regular.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:34 | [3.2k/4.4k files][786.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/4.4k files][786.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_definitions.h [Content-Type=text/x-chdr]... Step #8: | [3.2k/4.4k files][786.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_header.h [Content-Type=text/x-chdr]... Step #8: | [3.2k/4.4k files][786.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_hash.h [Content-Type=text/x-chdr]... Step #8: | [3.2k/4.4k files][786.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_mr-connected.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/4.4k files][786.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/4.4k files][786.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.h [Content-Type=text/x-chdr]... Step #8: | [3.2k/4.4k files][786.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_graph_molloy_optimized.h [Content-Type=text/x-chdr]... Step #8: | [3.2k/4.4k files][786.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/degree_sequence_vl.h [Content-Type=text/x-chdr]... Step #8: | [3.2k/4.4k files][786.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:24 | [3.2k/4.4k files][786.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.h [Content-Type=text/x-chdr]... Step #8: | [3.2k/4.4k files][786.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_degree_sequence.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/4.4k files][786.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_random.cpp [Content-Type=text/x-c++src]... Step #8: | [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_qsort.h [Content-Type=text/x-chdr]... Step #8: | [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/games/degree_sequence_vl/gengraph_hash.h [Content-Type=text/x-chdr]... Step #8: | [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/math/complex.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/math/safe_intop.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/math/utils.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:19 | [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/large_graph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/math/safe_intop.h [Content-Type=text/x-chdr]... Step #8: | [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/umap.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:20 / / [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:15 / [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:15 / [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/reingold_tilford.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/layout_random.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:14 / [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:15 / [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/fruchterman_reingold.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:14 / [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/kamada_kawai.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][786.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/gem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/davidson_harel.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][786.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:09 / [3.2k/4.4k files][786.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:09 / [3.2k/4.4k files][786.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:08 / [3.2k/4.4k files][786.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/circular.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][786.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:02 / [3.2k/4.4k files][786.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/merge_grid.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][786.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/layout_grid.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][786.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/merge_grid.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][786.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:54 / [3.2k/4.4k files][786.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 / [3.2k/4.4k files][786.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 / [3.2k/4.4k files][786.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 / [3.2k/4.4k files][786.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/graphopt.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:48 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/layout_bipartite.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/layout_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/mds.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:50 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:50 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/align.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:51 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/sugiyama.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:50 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:50 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:51 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/merge_dla.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_layout_3d.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:49 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/DensityGrid.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:48 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:49 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_Node_3d.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_parse.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_graph.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_Node.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:47 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_graph_3d.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:46 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:46 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:46 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:45 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:46 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_layout_3d.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:46 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:46 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:46 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:48 / [3.2k/4.4k files][786.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_graph.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_layout.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_layout.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_parse.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:41 / [3.2k/4.4k files][787.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:40 / [3.2k/4.4k files][787.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:40 / [3.2k/4.4k files][787.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:39 / [3.2k/4.4k files][787.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/drl_graph_3d.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:40 / [3.2k/4.4k files][787.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:40 / [3.2k/4.4k files][787.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:40 / [3.2k/4.4k files][787.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:40 / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/DensityGrid.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:32 / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/layout/drl/DensityGrid_3d.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:33 / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:33 / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:33 / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/feedback_arc_set.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:33 / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/sir.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/graphicality.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/mixing.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/embedding.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:35 / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/spanning_trees.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:35 / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/cycle_bases.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:33 / [3.2k/4.4k files][787.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/bipartite.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.2 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/chordality.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.2 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/order_cycle.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.2 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:28 / [3.2k/4.4k files][787.2 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:28 / [3.2k/4.4k files][787.2 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/motifs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/graphicality.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.2 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:27 / [3.2k/4.4k files][787.2 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:23 / [3.2k/4.4k files][787.2 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:23 / [3.2k/4.4k files][787.2 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:23 / [3.2k/4.4k files][787.3 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:15 / [3.2k/4.4k files][787.3 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/degree_sequence.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/4.4k files][787.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:10 / [3.2k/4.4k files][787.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/conversion.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:03 / [3.2k/4.4k files][787.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:02 / [3.2k/4.4k files][787.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/matching.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:01 / [3.2k/4.4k files][787.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:01 / [3.2k/4.4k files][787.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:57 / [3.2k/4.4k files][787.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/order_cycle.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/4.4k files][787.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:57 / [3.2k/4.4k files][787.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/coloring.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:58 / [3.2k/4.4k files][787.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:58 / [3.2k/4.4k files][787.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:58 / [3.2k/4.4k files][787.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/other.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:53 / [3.2k/4.4k files][787.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:53 / [3.2k/4.4k files][787.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:53 / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:50 / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/cocitation.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/reorder.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:50 / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:50 / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/feedback_arc_set.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:51 / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:51 / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:51 / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/flow/flow.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:47 / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/flow/flow_internal.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:47 / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/flow/flow_conversion.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliques.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:49 / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/flow/st-cuts.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer_wrapper.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/maximal_cliques_template.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:45 / [3.2k/4.4k files][787.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/glet.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:49 / [3.2k/4.4k files][787.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/maximal_cliques.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:50 / [3.2k/4.4k files][787.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/cliquer.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:51 / [3.2k/4.4k files][787.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:51 / [3.2k/4.4k files][787.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:51 / [3.2k/4.4k files][787.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/cliquer.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:40 / [3.2k/4.4k files][787.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:40 / [3.2k/4.4k files][787.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:40 / [3.2k/4.4k files][787.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/power_law_fit.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:41 / [3.2k/4.4k files][787.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/reorder.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/misc.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.9 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/cliquer_graph.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.9 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/set.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.9 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/cliquerconf.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][787.9 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/connectivity/cohesive_blocks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/cliques/cliquer/graph.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/misc/scan.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][787.9 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:26 / [3.2k/4.4k files][787.9 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:25 / [3.2k/4.4k files][787.9 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/dendro.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/connectivity/components.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][788.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:18 / [3.2k/4.4k files][788.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:18 / [3.2k/4.4k files][788.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/connectivity/reachability.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][788.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:26 / [3.2k/4.4k files][788.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:26 / [3.2k/4.4k files][788.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:26 / [3.2k/4.4k files][788.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:26 / [3.2k/4.4k files][788.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/connectivity/separators.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][788.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/connectivity/percolation.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][788.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/rng_pcg64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/sampling.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][788.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:21 / [3.2k/4.4k files][788.1 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/random_internal.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/4.4k files][788.1 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:16 / [3.2k/4.4k files][788.1 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/rng_mt19937.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][788.2 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/random.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/rng_pcg32.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][788.2 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:10 / [3.2k/4.4k files][788.2 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:10 / [3.2k/4.4k files][788.2 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/random_device.cpp [Content-Type=text/x-c++src]... Step #8: / [3.2k/4.4k files][788.2 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:10 / [3.2k/4.4k files][788.2 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/rbtree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/random/rng_glibc2.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/4.4k files][788.2 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:09 / [3.3k/4.4k files][788.2 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:10 / [3.3k/4.4k files][788.2 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/graph_simp.h [Content-Type=text/x-chdr]... Step #8: / [3.3k/4.4k files][788.2 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/hrg_types.cc [Content-Type=text/x-c++src]... Step #8: / [3.3k/4.4k files][788.2 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:11 / [3.3k/4.4k files][788.2 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/hrg.cc [Content-Type=text/x-c++src]... Step #8: / [3.3k/4.4k files][788.2 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:06 / [3.3k/4.4k files][788.2 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/splittree_eq.h [Content-Type=text/x-chdr]... Step #8: / [3.3k/4.4k files][788.2 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/hrg/graph.h [Content-Type=text/x-chdr]... Step #8: / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/subgraph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/misc_internal.h [Content-Type=text/x-chdr]... Step #8: / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:57 / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/subgraph.h [Content-Type=text/x-chdr]... Step #8: / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:57 / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/misc_internal.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:57 / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/rewire.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/compose.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/products.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.4k files][788.3 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/union.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.4k files][788.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:54 / [3.3k/4.4k files][788.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/simplify.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.4k files][788.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/reverse.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.4k files][788.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:55 / [3.3k/4.4k files][788.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:55 / [3.3k/4.4k files][788.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:55 / [3.3k/4.4k files][788.5 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/intersection.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.4k files][788.5 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:45 / [3.3k/4.4k files][788.5 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:45 / [3.3k/4.4k files][788.5 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:43 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/join.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.5 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:43 - [3.3k/4.4k files][788.5 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:43 - [3.3k/4.4k files][788.5 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/complementer.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.5 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:44 - [3.3k/4.4k files][788.5 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:44 - [3.3k/4.4k files][788.5 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:44 - [3.3k/4.4k files][788.5 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:45 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/rewire_edges.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:40 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/disjoint_union.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:40 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/difference.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:40 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/contract.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/permute.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/connect_neighborhood.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/add_edge.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:40 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/truss.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/eigenvector.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/centralization.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.6 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/closeness.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.7 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/coreness.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.7 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/hub_authority.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/4.4k files][788.7 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:35 - [3.3k/4.4k files][788.7 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:35 - [3.3k/4.4k files][788.7 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 - [3.3k/4.4k files][788.7 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 - [3.3k/4.4k files][788.7 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/operators/rewire_internal.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.7 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:36 - [3.3k/4.4k files][788.7 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/centrality_other.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:34 - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack_internal.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/pagerank.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/betweenness.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/centrality_internal.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_utils.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_result.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:41 - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:41 - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_csc.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_solver.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_result.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_constants.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:36 - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_schur_graph.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_utils.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_gs_graph.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_solver.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_graph.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_scc_graph.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_igraph_graph.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_preprocessed_ge_graph.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_csr.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_edge_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/centrality/prpack/prpack_base_graph.cpp [Content-Type=text/x-c++src]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:36 - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/internal.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/attributes.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/iterators.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/caching.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/adjlist.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/basic_query.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/attributes.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/type_indexededgelist.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/cattributes.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/graph_list.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/caching.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/type_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/graph/visitors.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:38 - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/src/spatial/nearest_neighbor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_datatype.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_statusbar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_interrupt.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:40 - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:40 - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:40 - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:40 - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:40 - [3.3k/4.4k files][788.9 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_isomorphism.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_error.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][789.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:33 - [3.3k/4.4k files][789.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_memory.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][789.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:29 - [3.3k/4.4k files][789.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:23 - [3.3k/4.4k files][789.2 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 - [3.3k/4.4k files][789.2 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 - [3.3k/4.4k files][789.2 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 - [3.3k/4.4k files][789.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_matrix.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][789.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 - [3.3k/4.4k files][789.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 - [3.3k/4.4k files][789.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_spatial.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][789.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 - [3.3k/4.4k files][789.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:08 - [3.3k/4.4k files][789.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 - [3.3k/4.4k files][789.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_graphicality.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][789.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:08 - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_heap_pmt.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_interface.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:06 - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_arpack.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_embedding.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_decls.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:06 - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:06 - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_nongraph.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_cycles.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_eulerian.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_bipartite.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:06 - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_iterators.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:06 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_stack_pmt.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 \ [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_vector_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_vector.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_sampling.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:06 \ [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 \ [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_stack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_paths.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:06 \ [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 \ [3.3k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_sparsemat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_random.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_cliques.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_bitset_list.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_graphlets.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:04 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:04 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:04 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_lapack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_transitivity.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:04 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:04 \ [3.4k/4.4k files][789.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:04 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_matrix_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_operators.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_reachability.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_qsort.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_games.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_dqueue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_vector_list.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_cocitation.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_components.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_eigen.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_constructors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_vector_ptr.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_lsap.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_visitor.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_conversion.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_cohesive_blocks.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_neighborhood.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_blas.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 \ [3.4k/4.4k files][789.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_graph_list.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_bitset.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_structural.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_pmt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_setup.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_matrix_pmt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_matching.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_types.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_coloring.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_complex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_vector_pmt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_layout.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:04 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:04 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:04 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_mixing.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_pmt_off.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_dqueue_pmt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_scan.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_flow.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:00 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_attributes.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_centrality.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:59 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:58 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_motifs.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:58 \ [3.4k/4.4k files][789.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:58 \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_community.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_epidemics.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_strvector.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_foreign.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_adjlist.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_typed_list_pmt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_psumtree.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:59 \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_hrg.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_progress.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_separators.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/include/igraph_heap.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_transitivity.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_read_graph_dl.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/cattributes2.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_fisher_yates_shuffle.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 \ [3.4k/4.4k files][789.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/dominator_tree.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/cattributes3.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_assortativity_degree.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:50 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_attribute_combination.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_minimum_size_separators.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_eccentricity.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_edge_betweenness.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat6.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_laplacian.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_lapack_dsyevr.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_minimal_separators.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_average_path_length.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_delete_vertices.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_bipartite_create.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/cohesive_blocks.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 \ [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 \ [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_degree.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 \ [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_neighbors.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:55 \ [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_layout_reingold_tilford.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 \ [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 | | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set_ip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_girth.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_eids.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_vs_nonadj.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:52 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_lapack_dgeev.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_full.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_fastgreedy.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:55 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:56 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_avg_nearest_neighbor_degree.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:56 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_decompose.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_read_graph_lgl.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/eigenvector_centrality.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/gml.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_join.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:58 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_vs_range.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/adjlist.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_diameter.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_union.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_assortativity_nominal.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_reciprocity.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_disjoint_union.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_write_graph_lgl.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_all_st_mincuts.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_es_pairs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_biconnected_components.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:06 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_eid.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/centralization.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_degree_sequence_game.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 | [3.5k/4.4k files][789.8 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat3.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_symmetric_tree.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:08 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_leading_eigenvector.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:08 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_list_triangles.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/random_seed.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_lapack_dgesv.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_optimal_modularity.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_power_law_fit.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_write_graph_pajek.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_lapack_dgeevx.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_realize_degree_sequence.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_difference.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_bfs.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_mincut.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_subisomorphic_lad.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_laplacian_sparse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_cocitation.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/creation.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_small.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_separator.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_biconnected.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_pagerank.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_multiple.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_weighted_adjacency.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_independent_sets.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/cattributes4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_delete_edges.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_leiden.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_star.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/blas_dgemm.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_kary_tree.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/cattributes.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_adjacency.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:12 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:12 | [3.5k/4.4k files][789.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:12 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_cliques.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:12 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:12 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:12 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_isomorphic_vf2.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:12 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:12 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:13 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/graphml.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_directed.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:13 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:13 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:13 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:13 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:15 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_copy.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:14 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:14 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:14 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_vs_vector.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_version.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:15 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:15 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:15 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:15 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_bfs_simple.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:15 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:15 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:15 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_maximum_bipartite_matching.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:15 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:15 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:15 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_to_undirected.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_similarity.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/coloring.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_atlas.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/foreign.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnm.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/dot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_barabasi_game.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/safelocale.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/flow2.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_has_multiple.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_erdos_renyi_game_gnp.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/walktrap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/bellman_ford.c [Content-Type=text/x-csrc]... Step #8: | [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_strvector.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:18 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_maximal_cliques.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:18 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:18 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:18 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:18 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:18 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_vector_int_list_sort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/even_tarjan.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:18 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_multilevel.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/blas.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:19 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:19 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/flow.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:19 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_minimum_spanning_tree.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_minimal_separator.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_sparsemat7.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_create.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_compose.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_topological_sorting.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_bfs_callback.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_regular_tree.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:19 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_lcf.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_random_sample.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:21 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:22 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:22 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_feedback_arc_set.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_read_graph_graphdb.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_complementer.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:21 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:22 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:22 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:22 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-output-128.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:22 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:22 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_grg_game.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_shortest_paths.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_get_all_shortest_paths_dijkstra.c [Content-Type=text/x-csrc]... Step #8: / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:23 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:23 / [3.5k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:24 / [3.6k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_ring.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_community_label_propagation.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_barabasi_game2.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_is_loop.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_contract_vertices.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 / [3.6k/4.4k files][790.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_bipartite_projection.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/distances.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_radius.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_motifs_randesu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_simplify.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/igraph_intersection.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:27 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/tutorial/tutorial1.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/tutorial/tutorial2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/msvc/include/unistd.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/tutorial/tutorial3.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-advance-64.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-output-32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp3.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-output-64.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/examples/simple/dqueue.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:26 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:24 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:24 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-rngs-64.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg_variants.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-rngs-128.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.1 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:25 / [3.6k/4.4k files][790.2 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 / [3.6k/4.4k files][790.2 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/glpk.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/4.4k files][790.2 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:17 / [3.6k/4.4k files][790.2 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 / [3.6k/4.4k files][790.2 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/minisat/minisat.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.2 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/glpk_tls_config.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/4.4k files][790.2 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/covgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/minisat/minisat.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/4.4k files][790.2 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 / [3.6k/4.4k files][790.2 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 / [3.6k/4.4k files][790.2 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/cfg1.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/gmicut.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/fpump.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 / [3.6k/4.4k files][790.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 / [3.6k/4.4k files][790.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/spv.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/4.4k files][790.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/spv.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 / [3.6k/4.4k files][790.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 / [3.6k/4.4k files][790.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 / [3.6k/4.4k files][790.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/mirgen.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:06 / [3.6k/4.4k files][790.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 / [3.6k/4.4k files][790.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 / [3.6k/4.4k files][790.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 / [3.6k/4.4k files][790.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 / [3.6k/4.4k files][790.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/cfg2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/cfg.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 / [3.6k/4.4k files][790.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 / [3.6k/4.4k files][790.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:58 / [3.6k/4.4k files][790.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/cfg.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/4.4k files][790.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/4.4k files][790.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/gmigen.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 / [3.6k/4.4k files][790.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/intopt/clqcut.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 / [3.6k/4.4k files][790.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 / [3.6k/4.4k files][790.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 / [3.6k/4.4k files][790.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/pcg/pcg-advance-128.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 / [3.6k/4.4k files][790.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 / [3.6k/4.4k files][790.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 / [3.6k/4.4k files][790.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp6.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 / [3.6k/4.4k files][790.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 / [3.6k/4.4k files][790.5 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:50 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:50 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:50 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:48 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:47 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:48 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:48 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:48 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:48 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:48 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:49 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:49 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:49 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:49 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:49 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp5.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:49 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:51 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp1.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp4.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/npp/npp2.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_control.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_post_tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_order.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 - - [3.6k/4.4k files][790.6 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 - [3.6k/4.4k files][790.7 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_info.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][790.7 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_2.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][790.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_defaults.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][790.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_preprocess.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][790.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_valid.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][790.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:47 - [3.6k/4.4k files][790.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.4k files][790.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:43 - [3.6k/4.4k files][790.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_1.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][790.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:43 - [3.6k/4.4k files][790.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_aat.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][790.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_postorder.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][790.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/amd/amd_dump.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][790.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl6.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][790.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl1.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][790.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl3.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][790.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:47 - [3.6k/4.4k files][790.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:48 - [3.6k/4.4k files][790.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:48 - [3.6k/4.4k files][790.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:48 - [3.6k/4.4k files][790.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl2.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][790.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/4.4k files][791.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl4.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mplsql.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:18 - [3.6k/4.4k files][791.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mpl5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/mpl/mplsql.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prrngs.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:18 - [3.6k/4.4k files][791.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:18 - [3.6k/4.4k files][791.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:19 - [3.6k/4.4k files][791.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrprob.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/cplex.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:19 - [3.6k/4.4k files][791.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdasn.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/topsort.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wript.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrsol.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:17 - [3.6k/4.4k files][791.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:17 - [3.6k/4.4k files][791.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:17 - [3.6k/4.4k files][791.5 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/netgen.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.5 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrmcf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/mcfrelax.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.5 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:09 - [3.6k/4.4k files][791.5 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/asnhall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrasn.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.5 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:09 - [3.6k/4.4k files][791.5 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob4.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.5 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob1.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.5 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:05 - [3.6k/4.4k files][791.5 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/npp.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.5 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/mcflp.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.6 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:03 - [3.6k/4.4k files][791.6 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/maxffalg.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.6 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:01 - [3.6k/4.4k files][791.6 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/intfeas1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/mpl.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.6 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:00 - [3.6k/4.4k files][791.6 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:00 - [3.6k/4.4k files][791.6 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdipt.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.6 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prsol.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.6 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:00 - [3.6k/4.4k files][791.6 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/gridgen.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.6 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrmaxf.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:58 - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrmip.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:57 - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:57 - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/advbas.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob2.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/minisat1.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob5.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:56 - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/asnlp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdcnf.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:58 - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:57 - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/weak.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdprob.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:57 - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/maxflp.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:57 - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:58 - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rmfgen.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.7 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdmip.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/cpxbas.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:56 - [3.6k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:56 - [3.6k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:56 - [3.6k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:56 - [3.6k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:56 - [3.6k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/graph.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:56 - [3.6k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdmaxf.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:54 - [3.6k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:55 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:55 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:55 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:55 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob3.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:55 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prob.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:55 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:55 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:55 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrcnf.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:54 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdmcf.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/pript.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/ckcnf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/asnokalg.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdsol.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/mcfokalg.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:54 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/prmip.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:54 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/mps.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/cpp.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/ckasn.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/rdcc.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wrcc.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 - [3.7k/4.4k files][791.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 - [3.7k/4.4k files][791.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 - [3.7k/4.4k files][791.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/wcliqex.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpssx02.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/api/strong.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/bfx.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi10.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 - [3.7k/4.4k files][791.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 - [3.7k/4.4k files][791.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios12.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpssx.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/4.4k files][791.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 - [3.7k/4.4k files][791.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios02.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][791.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/bfd.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/4.4k files][791.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 - [3.7k/4.4k files][791.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpscl.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:49 - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:51 - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios01.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:51 - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi09.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:49 - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:49 - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:48 - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:48 - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpipm.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:46 - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios11.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi06.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:47 - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/bfd.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:47 - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios03.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi07.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][792.0 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios09.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/ios.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/4.4k files][792.1 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:44 - [3.7k/4.4k files][792.1 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/bfx.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/4.4k files][792.1 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:45 - [3.7k/4.4k files][792.1 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:44 - [3.7k/4.4k files][792.1 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:45 - [3.7k/4.4k files][792.1 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:42 - [3.7k/4.4k files][792.1 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:43 - [3.7k/4.4k files][792.1 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:43 - [3.7k/4.4k files][792.2 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:42 - [3.7k/4.4k files][792.2 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:42 - [3.7k/4.4k files][792.2 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:41 - [3.7k/4.4k files][792.2 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:42 - [3.7k/4.4k files][792.2 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:42 \ \ [3.7k/4.4k files][792.2 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:40 \ [3.7k/4.4k files][792.2 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpipm.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:35 \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:35 \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpmat.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:37 \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi08.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/draft.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpmat.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:38 \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:38 \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/fvs.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpios07.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:40 \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:40 \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:40 \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:40 \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/lux.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:40 \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/env.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.3 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpssx01.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.4 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/glpapi13.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.4 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:33 \ [3.7k/4.4k files][792.4 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:34 \ [3.7k/4.4k files][792.4 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/error.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.4 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/dlsup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/stdc.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.4 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:31 \ [3.7k/4.4k files][792.5 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 \ [3.7k/4.4k files][792.5 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/stdout.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.5 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/stdc.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.5 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:33 \ [3.7k/4.4k files][792.5 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/env.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.5 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:33 \ [3.7k/4.4k files][792.5 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:32 \ [3.7k/4.4k files][792.5 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:31 \ [3.7k/4.4k files][792.5 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:32 \ [3.7k/4.4k files][792.5 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/stream.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/tls.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/time.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/env/alloc.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/qmd.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mygmp.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/draft/lux.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/fvs.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/ks.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/dimacs.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/dimacs.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/hbm.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mt1.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/wclique.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/bignum.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/jd.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:29 \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:29 \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:30 \ [3.7k/4.4k files][792.6 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:29 \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/rgr.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:27 \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/qmd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/keller.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/round2n.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:26 \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:26 \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:26 \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/wclique1.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:26 \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mygmp.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:23 \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/dmp.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/okalg.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/wclique.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mc21a.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mc13d.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/ffalg.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.7 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/triang.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/misc.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/fp2rat.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:26 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/wclique1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/dmp.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/keller.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/relax4.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mc21a.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/rng1.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/ffalg.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/strspx.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/bignum.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:26 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 \ [3.7k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:25 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:26 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:26 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mt1.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:31 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:32 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:32 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:32 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:32 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:32 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:32 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:32 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:40 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:40 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:40 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:40 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.8 MiB/s ETA 00:08:41 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:43 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/hbm.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:43 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:44 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:44 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:44 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:44 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:44 \ [3.8k/4.4k files][792.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/str2num.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:48 \ [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/gcd.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/rng.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:09:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/spm.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:16 \ [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/strtrim.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/rgr.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/spm.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/okalg.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/relax4.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/rng.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/avl.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/jd.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/str2int.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/ks.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/mc13d.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 | [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/triang.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/misc/avl.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxprob.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxlp.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxlp.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxprim.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxat.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][792.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxnt.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxchuzc.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spydual.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxchuzr.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxprob.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spychuzc.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spychuzr.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/spxnt.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/simplex/simplex.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 | [3.8k/4.4k files][793.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/colamd/colamd.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:29 | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/fhvint.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/colamd/colamd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/btf.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:31 | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:31 | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:29 | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/scfint.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/fhv.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/ifu.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:32 | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/fhv.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/scfint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/sva.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/luf.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 | [3.8k/4.4k files][793.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 | [3.8k/4.4k files][793.4 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/lufint.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.4 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/sgf.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.4 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.8k/4.4k files][793.4 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.8k/4.4k files][793.4 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/luf.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.4 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:32 | [3.8k/4.4k files][793.4 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/btfint.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.4 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 | [3.8k/4.4k files][793.4 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/ifu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/btfint.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.4 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 | [3.8k/4.4k files][793.4 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 | [3.8k/4.4k files][793.4 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/fhvint.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/lufint.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/btf.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/scf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/sgf.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/scf.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/bflib/sva.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/proxy/proxy1.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/proxy/proxy.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/proxy/main.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/glpk/proxy/proxy.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/version.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/Infomap.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/io/SafeFile.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/io/Output.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/io/ProgramInterface.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:45 | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/io/Output.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/io/ClusterMap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/io/ClusterMap.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/io/Config.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:43 | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/io/Config.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/4.4k files][793.5 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:42 | [3.8k/4.4k files][793.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/io/ProgramInterface.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/io/Network.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/BiasedMapEquation.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/4.4k files][793.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.8k/4.4k files][793.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.8k/4.4k files][793.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.8k/4.4k files][793.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.8k/4.4k files][793.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.8k/4.4k files][793.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.8k/4.4k files][793.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.8k/4.4k files][793.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.8k/4.4k files][793.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.8k/4.4k files][793.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/io/Network.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/4.4k files][793.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 | [3.8k/4.4k files][793.6 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 | [3.8k/4.4k files][793.7 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/InfoEdge.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/FlowData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/InfoNode.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/4.4k files][793.7 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/MemMapEquation.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.7 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/InfomapBase.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/4.4k files][793.7 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 | [3.8k/4.4k files][793.7 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 | [3.8k/4.4k files][793.7 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/MemMapEquation.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/4.4k files][793.7 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:41 | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/StateNetwork.cpp [Content-Type=text/x-c++src]... Step #8: | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:41 | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/InfoNode.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:41 | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:41 | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:41 | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:41 | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/InfomapOptimizer.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:41 | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/InfomapOptimizerBase.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:42 | [3.8k/4.4k files][793.8 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:42 | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/StateNetwork.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/InfomapConfig.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/MetaMapEquation.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/MapEquation.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/MetaMapEquation.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 | [3.8k/4.4k files][793.9 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/InfomapBase.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.8k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/BiasedMapEquation.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/InfoEdge.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/iterators/treeIterators.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.8k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.8k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.8k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.8k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.8k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.8k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.8k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/iterators/InfomapIterator.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/iterators/IterWrapper.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/iterators/InfomapIterator.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/core/iterators/infomapIterators.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/utils/Date.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/utils/FileURI.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/utils/infomath.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/utils/FlowCalculator.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/utils/convert.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/utils/Stopwatch.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/utils/FlowCalculator.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/utils/Log.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/utils/VectorMap.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/utils/Random.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/utils/FileURI.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/utils/Log.cpp [Content-Type=text/x-c++src]... Step #8: | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/infomap/src/utils/MetaCollection.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/sampling.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.4k files][794.0 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/kolmogorov.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_sampling.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_mt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/arithmetic_sse_double.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/gss.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/lbfgs.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.1 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 | [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/hzeta.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 | [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/arithmetic_ansi.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:37 | [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 | [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/gss.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/mt.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/lbfgs.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/options.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 / [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 / [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 / [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_decls.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 / [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 / [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_version.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/hzeta.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/rbinom.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/kolmogorov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/arithmetic_sse_float.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 / [3.9k/4.4k files][794.2 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/plfit/plfit_error.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_dim.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:31 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_cat.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_int.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:30 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:30 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/l_lt.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:30 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:30 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_mod.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:31 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/fmt.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_exp.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:31 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:31 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_cosh.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_zi.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/etime_.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rawio.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/hl_gt.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/iio.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:36 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rsfe.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ilnw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_lg10.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/fio.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:41 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:42 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:42 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:42 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/lio.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_cos.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_sqrt.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:44 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:45 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:45 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:45 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:48 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:49 / [3.9k/4.4k files][794.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:48 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:49 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:50 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:50 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:50 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:54 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:58 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_abs.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:01 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:03 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:05 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:07 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_ii.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:08 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:09 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:10 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:12 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:12 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:14 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:14 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:14 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:14 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/uninit.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/inquire.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ftell_.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/l_le.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:30 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/dolio.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_exp.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rdfmt.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_indx.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/derf_.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/getenv_.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:34 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_nint.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/sfe.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/hl_le.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_log.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/erfc_.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_copy.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/fmt.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_mod.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_cosh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_tan.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_sqrt.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/lbitshft.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_dnnt.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_sinh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_sign.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:02 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_tanh.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/open.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/sysdep1.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:09 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_imag.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:09 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/exit_.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_exp.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/err.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:12 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rsne.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/f77vers.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:11 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:12 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_tanh.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:12 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:12 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/util.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_log.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:15 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:15 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:15 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:15 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_dim.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:23 / [3.9k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:23 / [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_atn2.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:23 - - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:35 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_paus.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:40 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/uio.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:46 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_sin.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ctype.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:46 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:46 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rewind.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:46 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/wref.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_len.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:49 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/close.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_sign.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/fp.h [Content-Type=text/x-chdr]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/arithchk.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_nint.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:52 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:52 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_cos.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:59 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_exp.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:59 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_sin.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:06 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_lg10.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:06 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_abs.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/lbitbits.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:05 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_acos.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:05 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:06 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:06 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:11 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:12 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:12 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_sin.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:21 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:20 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ef1asc_.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_abs.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_cos.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:21 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/hl_lt.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_len.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:25 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_sin.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_di.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_asin.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_div.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ctype.h [Content-Type=text/x-chdr]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:30 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/getarg_.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:46 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_tan.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:46 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_indx.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_stop.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_abs.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:51 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_hh.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_imag.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:53 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:53 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/dtime_.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/dfe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_cnjg.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:54 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:53 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:54 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:54 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:55 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:55 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/wsfe.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/ef1cmc_.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/sue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/cabs.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/l_ge.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_atn2.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:59 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/hl_ge.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_nint.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:59 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_dnnt.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_dd.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_int.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/lread.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/c_cos.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_asin.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/signal1.h [Content-Type=text/x-chdr]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:59 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i77vers.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_cnjg.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/endfile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_cmp.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:00 - [4.0k/4.4k files][794.4 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/signbit.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_mod.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/wsle.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:55 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_abs.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_atan.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_log.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:00 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/system_.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/erf_.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/due.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_nint.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_acos.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:04 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_ri.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:04 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/dummy.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:04 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/abort_.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/backspac.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:07 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/fmtlib.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/lwrite.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:09 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_abs.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_prod.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/wsne.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/signal_.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/iargc_.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_sqrt.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:10 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/derfc_.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_dim.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:10 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/h_sign.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/typesize.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:10 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_sqrt.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/rsli.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_sinh.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:10 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:10 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/l_gt.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_atan.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/d_sign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_ci.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:17 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/wrtfmt.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:21 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/r_dim.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/f77_aloc.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/xwsne.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/pow_zz.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:22 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:22 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/sig_die.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:22 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:22 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgetrs.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/z_div.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgebal.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:22 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/s_rnge.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 \ \ [4.0k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:24 \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/f2c/i_mod.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:25 \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:25 \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:25 \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/ieeeck.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasy2.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:26 \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/drot.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:26 \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsortr.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:27 \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrsen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaev2.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:27 \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaln2.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:27 \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:27 \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:28 \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrmm.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:27 \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:27 \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:27 \ [4.1k/4.4k files][794.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgetv0.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dpotrf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsyrk.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:24 \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlanv2.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:32 \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:35 \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarra.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:35 \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:36 \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/iladlc.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:06 \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:06 \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:10 \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:11 \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:10 \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:11 \ [4.1k/4.4k files][794.6 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:11 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:16 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:16 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:16 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:16 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:16 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:16 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgeqr2.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:13 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:17 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:17 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:17 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:18 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:22 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr4.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:22 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:22 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:22 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:24 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:23 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:26 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:26 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:25 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:26 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dstemr.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgesv.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlagts.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dngets.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarfx.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dpotf2.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:34 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasq6.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr0.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dstqrb.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnapps.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgebak.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:31 \ [4.1k/4.4k files][794.7 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dorm2r.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.8 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsyr2k.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.8 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaruv.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.8 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaexc.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.8 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgehd2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrd.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.8 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:29 \ [4.1k/4.4k files][794.8 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlanst.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.8 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnaup2.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.8 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:27 \ [4.1k/4.4k files][794.8 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlae2.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.8 MiB/ 1.7 GiB] 46% Done 1.0 MiB/s ETA 00:14:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasq5.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.8 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dseupd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrsna.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.8 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:17 \ [4.1k/4.4k files][794.8 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarf.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.9 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlagtf.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][794.9 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaebz.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.0 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:14:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaswp.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.0 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:54 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dstein.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.0 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlamch.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.0 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrk.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.0 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlapy2.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.0 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr3.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.1 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/fortran_intrinsics.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.1 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dcopy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/ivout.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.1 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:45 \ [4.1k/4.4k files][795.1 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnrm2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dscal.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.1 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:44 \ [4.1k/4.4k files][795.1 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasrt.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.1 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:44 \ [4.1k/4.4k files][795.1 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:42 \ [4.1k/4.4k files][795.1 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:41 \ [4.1k/4.4k files][795.1 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:41 \ [4.1k/4.4k files][795.1 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsyr2.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.1 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:40 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:41 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dormql.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:40 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/debug.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrsyl.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:38 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:38 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:39 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:39 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsaitr.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:39 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrsv.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:40 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:39 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:41 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarfg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dormhr.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:39 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:39 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgeev.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:39 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:39 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrf.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlacn2.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:40 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:35 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dorghr.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:35 \ [4.1k/4.4k files][795.2 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:41 \ [4.1k/4.4k files][795.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:36 \ [4.1k/4.4k files][795.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:36 \ [4.1k/4.4k files][795.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:36 \ [4.1k/4.4k files][795.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:40 \ [4.1k/4.4k files][795.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:40 \ [4.1k/4.4k files][795.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:38 \ [4.1k/4.4k files][795.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/disnan.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:32 \ [4.1k/4.4k files][795.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dormqr.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsaup2.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:33 \ [4.1k/4.4k files][795.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:34 \ [4.1k/4.4k files][795.3 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgeevx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlahqr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrj.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:34 \ [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:34 \ [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqrb.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dasum.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnconv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsteqr.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasr.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:36 \ [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:36 \ [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/xerbla.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:36 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrv.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:36 | [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsconv.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dladiv.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:36 | [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dswap.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlascl.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.4 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:23 | [4.1k/4.4k files][795.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dneigh.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:21 | [4.1k/4.4k files][795.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dstats.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dvout.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:17 | [4.1k/4.4k files][795.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:14 | [4.1k/4.4k files][795.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/arscnd.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 | [4.1k/4.4k files][795.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:14 | [4.1k/4.4k files][795.5 MiB/ 1.7 GiB] 46% Done 1.1 MiB/s ETA 00:13:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgehrd.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:12 | [4.1k/4.4k files][795.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrc.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 | [4.1k/4.4k files][795.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 | [4.1k/4.4k files][795.5 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:13 | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:04 | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsterf.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:02 | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasq3.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarnv.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dormtr.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaset.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlabad.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/len_trim.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:00 | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:13:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dseigt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarre.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlanhs.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrmv.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsapps.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:56 | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrb.c [Content-Type=text/x-csrc]... Step #8: | [4.1k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 | [4.2k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 | [4.2k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlacpy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsytd2.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 | [4.2k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 | [4.2k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:58 | [4.2k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 | [4.2k/4.4k files][795.6 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:57 | [4.2k/4.4k files][795.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:55 | [4.2k/4.4k files][795.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsortc.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:55 | [4.2k/4.4k files][795.7 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsytrd.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:44 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:45 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:42 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:42 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:43 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/idamax.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:42 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:41 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:41 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:41 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dorg2r.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:40 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:40 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnaitr.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:40 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:40 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/ilaenv.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:40 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dmout.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrevc.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlansy.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr5.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:38 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlahr2.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgetrf.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dger.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlassq.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:38 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:34 | [4.2k/4.4k files][795.8 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:34 | [4.2k/4.4k files][795.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsesrt.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsyevr.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/lsame.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasq2.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][795.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:23 | [4.2k/4.4k files][795.9 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrsm.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarfb.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:18 | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:18 | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:18 | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:19 | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsymv.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:17 | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:17 | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:18 | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:18 | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:18 | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:15 | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlar1v.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:14 | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgemm.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:14 | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsgets.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dorgqr.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dneupd.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:11 | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgemv.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.0 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarft.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:06 | [4.2k/4.4k files][796.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:06 | [4.2k/4.4k files][796.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/iparmq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlasq4.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:05 | [4.2k/4.4k files][796.1 MiB/ 1.7 GiB] 46% Done 1.2 MiB/s ETA 00:12:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr1.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlartg.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqtr.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:03 | [4.2k/4.4k files][796.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:03 | [4.2k/4.4k files][796.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/daxpy.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:02 | [4.2k/4.4k files][796.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:02 | [4.2k/4.4k files][796.1 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:12:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dsaupd.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:57 | [4.2k/4.4k files][796.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:57 | [4.2k/4.4k files][796.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlarrr.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dgetf2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dorm2l.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dtrexc.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:54 | [4.2k/4.4k files][796.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:55 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaneg.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:50 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlange.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:50 | [4.2k/4.4k files][796.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:49 | [4.2k/4.4k files][796.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:49 | [4.2k/4.4k files][796.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:49 | [4.2k/4.4k files][796.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/ddot.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:49 | [4.2k/4.4k files][796.2 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:49 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dstebz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlatrd.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:45 | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dhseqr.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/iladlr.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:44 | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dnaupd.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:44 | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:44 | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaqr2.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/lapack/dlaisnan.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_counts.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:41 | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:41 | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:41 | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:41 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_ipvec.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:41 | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:40 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_dfs.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:39 | [4.2k/4.4k files][796.3 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_scc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_norm.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_lusol.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:33 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_symperm.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_droptol.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_happly.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_load.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:28 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_post.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_tdfs.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_updown.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_lu.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:30 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:30 | [4.2k/4.4k files][796.4 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_transpose.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:31 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_reach.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:30 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:31 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:31 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_schol.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:31 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:32 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:32 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:32 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_qr.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:33 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:33 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:33 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_cholsol.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_cumsum.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:33 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_spsolve.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:34 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:34 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:35 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:35 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:35 | [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:34 / / [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:35 / [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:35 / [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:35 / [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:35 / [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:35 / [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_ereach.c [Content-Type=text/x-csrc]... Step #8: / [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:35 / [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:36 / [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:36 / [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:36 / [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:36 / [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:36 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_multiply.c [Content-Type=text/x-csrc]... Step #8: / [4.2k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:36 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_randperm.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_fkeep.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_amd.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_leaf.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_pinv.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_pvec.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_maxtrans.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_utsolve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_lsolve.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_malloc.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_dupl.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_entry.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:36 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_ltsolve.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_dmperm.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_gaxpy.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_dropzeros.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_permute.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_scatter.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_house.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs.h [Content-Type=text/x-chdr]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_chol.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_add.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_print.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_etree.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:39 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_qrsol.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_usolve.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_util.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_compress.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/cs/cs_sqr.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/nanoflann/nanoflann.hpp [Content-Type=text/x-c++hdr]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/vendor/mini-gmp/mini-gmp.h [Content-Type=text/x-chdr]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/vertex_connectivity.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/bliss.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/basic_properties_undirected.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_graphml.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/centrality.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/misc_algos_weighted.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/weighted_centrality.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/edge_connectivity.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_edgelist.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.5 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:38 / [4.3k/4.4k files][796.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:28 / [4.3k/4.4k files][796.6 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_ncol.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/vertex_separators.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:17 / [4.3k/4.4k files][796.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:18 / [4.3k/4.4k files][796.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/linear_algos_directed.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:18 / [4.3k/4.4k files][796.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_dl.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.7 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/fuzz_utilities.h [Content-Type=text/x-chdr]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/community.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:17 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:17 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:17 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_pajek.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_gml.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:17 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_dimacs_flow.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_lgl.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:17 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/write_all_graphml.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/misc_algos.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/linear_algos_undirected.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/weighted_community.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/basic_properties_directed.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/read_graphdb.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:17 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_gml.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-html.data [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 / [4.3k/4.4k files][796.8 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-schema.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:57 / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:57 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-valid.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/igraph/fuzzing/write_all_gml.cpp [Content-Type=text/x-c++src]... Step #8: / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:58 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bliss.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-lint.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:08 / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:08 / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:08 / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:09 / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:08 / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:09 / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:09 / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:09 / [4.3k/4.4k files][797.0 MiB/ 1.7 GiB] 46% Done 1.3 MiB/s ETA 00:11:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-linear_algos_directed.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][797.1 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:06 / [4.3k/4.4k files][797.1 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:11:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][797.4 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][797.5 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:27 / [4.3k/4.4k files][797.5 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][797.5 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xpath.data [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][797.5 MiB/ 1.7 GiB] 46% Done 1.4 MiB/s ETA 00:10:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-api.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_gml.data [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][797.9 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:10:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][798.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:47 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xpath.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][798.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:49 / [4.3k/4.4k files][798.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 / [4.3k/4.4k files][798.0 MiB/ 1.7 GiB] 46% Done 1.5 MiB/s ETA 00:09:53 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-lint.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-regexp.data [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][798.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-schema.data [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][798.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:34 / [4.3k/4.4k files][798.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 / [4.3k/4.4k files][798.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 / [4.3k/4.4k files][798.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 / [4.3k/4.4k files][798.3 MiB/ 1.7 GiB] 46% Done 1.6 MiB/s ETA 00:09:35 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-community.data [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][798.8 MiB/ 1.7 GiB] 46% Done 1.7 MiB/s ETA 00:08:59 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xinclude.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][799.9 MiB/ 1.7 GiB] 46% Done 1.9 MiB/s ETA 00:07:57 / [4.3k/4.4k files][800.2 MiB/ 1.7 GiB] 46% Done 1.9 MiB/s ETA 00:07:45 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-html.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][801.6 MiB/ 1.7 GiB] 47% Done 2.2 MiB/s ETA 00:06:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-edge_connectivity.data [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][802.3 MiB/ 1.7 GiB] 47% Done 2.4 MiB/s ETA 00:06:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_dl.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-centrality.data [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][806.3 MiB/ 1.7 GiB] 47% Done 3.2 MiB/s ETA 00:04:44 / [4.3k/4.4k files][806.8 MiB/ 1.7 GiB] 47% Done 3.3 MiB/s ETA 00:04:35 / [4.3k/4.4k files][807.4 MiB/ 1.7 GiB] 47% Done 3.4 MiB/s ETA 00:04:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xml.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4.3k/4.4k files][810.1 MiB/ 1.7 GiB] 47% Done 3.9 MiB/s ETA 00:03:48 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data [Content-Type=application/octet-stream]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-weighted_centrality.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-write_all_graphml.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-valid.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-community.data.yaml [Content-Type=application/octet-stream]... Step #8: - [4.3k/4.4k files][820.0 MiB/ 1.7 GiB] 48% Done 5.9 MiB/s ETA 00:02:30 - [4.3k/4.4k files][820.2 MiB/ 1.7 GiB] 48% Done 5.9 MiB/s ETA 00:02:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data [Content-Type=application/octet-stream]... Step #8: - [4.3k/4.4k files][822.3 MiB/ 1.7 GiB] 48% Done 6.4 MiB/s ETA 00:02:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-bliss.data [Content-Type=application/octet-stream]... Step #8: - [4.3k/4.4k files][825.1 MiB/ 1.7 GiB] 48% Done 6.9 MiB/s ETA 00:02:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xinclude.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_dimacs_flow.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-basic_properties_undirected.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-xml.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_dl.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-reader.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_lgl.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_ncol.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vertex_separators.data.yaml [Content-Type=application/octet-stream]... Step #8: - [4.3k/4.4k files][832.6 MiB/ 1.7 GiB] 48% Done 8.4 MiB/s ETA 00:01:44 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uri.data [Content-Type=application/octet-stream]... Step #8: - [4.3k/4.4k files][833.4 MiB/ 1.7 GiB] 48% Done 8.6 MiB/s ETA 00:01:42 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-api.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-basic_properties_directed.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-write_all_gml.data [Content-Type=application/octet-stream]... Step #8: - [4.3k/4.4k files][836.5 MiB/ 1.7 GiB] 49% Done 9.2 MiB/s ETA 00:01:34 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_edgelist.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-misc_algos_weighted.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_pajek.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data.yaml [Content-Type=application/octet-stream]... Step #8: - [4.3k/4.4k files][844.5 MiB/ 1.7 GiB] 49% Done 10.8 MiB/s ETA 00:01:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-misc_algos.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_graphdb.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-reader.data [Content-Type=application/octet-stream]... Step #8: - [4.3k/4.4k files][853.0 MiB/ 1.7 GiB] 50% Done 12.5 MiB/s ETA 00:01:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-read_graphml.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-regexp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [4.3k/4.4k files][858.9 MiB/ 1.7 GiB] 50% Done 13.7 MiB/s ETA 00:01:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-weighted_community.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-linear_algos_undirected.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-vertex_connectivity.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uri.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-centrality.data.yaml [Content-Type=application/octet-stream]... Step #8: - [4.3k/4.4k files][883.1 MiB/ 1.7 GiB] 51% Done 18.5 MiB/s ETA 00:00:44 - [4.3k/4.4k files][883.6 MiB/ 1.7 GiB] 51% Done 18.6 MiB/s ETA 00:00:44 - [4.3k/4.4k files][884.1 MiB/ 1.7 GiB] 51% Done 18.7 MiB/s ETA 00:00:44 - [4.3k/4.4k files][884.4 MiB/ 1.7 GiB] 51% Done 18.8 MiB/s ETA 00:00:44 - [4.3k/4.4k files][884.9 MiB/ 1.7 GiB] 51% Done 18.9 MiB/s ETA 00:00:43 - [4.3k/4.4k files][885.4 MiB/ 1.7 GiB] 51% Done 19.0 MiB/s ETA 00:00:43 - [4.3k/4.4k files][920.0 MiB/ 1.7 GiB] 53% Done 25.9 MiB/s ETA 00:00:30 - [4.3k/4.4k files][920.5 MiB/ 1.7 GiB] 54% Done 26.0 MiB/s ETA 00:00:30 - [4.3k/4.4k files][921.0 MiB/ 1.7 GiB] 54% Done 26.1 MiB/s ETA 00:00:30 - [4.3k/4.4k files][921.0 MiB/ 1.7 GiB] 54% Done 26.1 MiB/s ETA 00:00:30 - [4.3k/4.4k files][924.4 MiB/ 1.7 GiB] 54% Done 26.8 MiB/s ETA 00:00:29 - [4.3k/4.4k files][937.0 MiB/ 1.7 GiB] 54% Done 29.3 MiB/s ETA 00:00:26 - [4.3k/4.4k files][941.2 MiB/ 1.7 GiB] 55% Done 30.1 MiB/s ETA 00:00:25 - [4.3k/4.4k files][950.4 MiB/ 1.7 GiB] 55% Done 32.0 MiB/s ETA 00:00:24 - [4.3k/4.4k files][956.9 MiB/ 1.7 GiB] 56% Done 33.2 MiB/s ETA 00:00:22 - [4.3k/4.4k files][963.6 MiB/ 1.7 GiB] 56% Done 34.6 MiB/s ETA 00:00:21 - [4.3k/4.4k files][966.4 MiB/ 1.7 GiB] 56% Done 35.2 MiB/s ETA 00:00:21 - [4.3k/4.4k files][967.2 MiB/ 1.7 GiB] 56% Done 35.4 MiB/s ETA 00:00:21 - [4.3k/4.4k files][979.6 MiB/ 1.7 GiB] 57% Done 37.9 MiB/s ETA 00:00:19 - [4.3k/4.4k files][ 1006 MiB/ 1.7 GiB] 59% Done 43.2 MiB/s ETA 00:00:16 - [4.3k/4.4k files][ 1.0 GiB/ 1.7 GiB] 60% Done 47.3 MiB/s ETA 00:00:14 - [4.3k/4.4k files][ 1.0 GiB/ 1.7 GiB] 61% Done 53.0 MiB/s ETA 00:00:12 - [4.3k/4.4k files][ 1.0 GiB/ 1.7 GiB] 62% Done 54.2 MiB/s ETA 00:00:12 - [4.3k/4.4k files][ 1.0 GiB/ 1.7 GiB] 62% Done 55.7 MiB/s ETA 00:00:11 - [4.3k/4.4k files][ 1.0 GiB/ 1.7 GiB] 63% Done 57.3 MiB/s ETA 00:00:11 - [4.3k/4.4k files][ 1.0 GiB/ 1.7 GiB] 63% Done 57.5 MiB/s ETA 00:00:11 - [4.3k/4.4k files][ 1.1 GiB/ 1.7 GiB] 63% Done 59.1 MiB/s ETA 00:00:10 - [4.3k/4.4k files][ 1.1 GiB/ 1.7 GiB] 63% Done 59.3 MiB/s ETA 00:00:10 - [4.3k/4.4k files][ 1.1 GiB/ 1.7 GiB] 64% Done 60.4 MiB/s ETA 00:00:10 - [4.3k/4.4k files][ 1.1 GiB/ 1.7 GiB] 64% Done 60.8 MiB/s ETA 00:00:10 - [4.3k/4.4k files][ 1.1 GiB/ 1.7 GiB] 65% Done 64.3 MiB/s ETA 00:00:09 - [4.3k/4.4k files][ 1.1 GiB/ 1.7 GiB] 65% Done 65.7 MiB/s ETA 00:00:09 - [4.3k/4.4k files][ 1.1 GiB/ 1.7 GiB] 66% Done 66.9 MiB/s ETA 00:00:09 - [4.3k/4.4k files][ 1.1 GiB/ 1.7 GiB] 66% Done 68.0 MiB/s ETA 00:00:08 - [4.3k/4.4k files][ 1.1 GiB/ 1.7 GiB] 66% Done 69.3 MiB/s ETA 00:00:08 - [4.3k/4.4k files][ 1.1 GiB/ 1.7 GiB] 68% Done 74.3 MiB/s ETA 00:00:07 - [4.3k/4.4k files][ 1.1 GiB/ 1.7 GiB] 68% Done 75.1 MiB/s ETA 00:00:07 - [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 68% Done 76.7 MiB/s ETA 00:00:07 - [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 70% Done 83.1 MiB/s ETA 00:00:06 - [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 71% Done 84.3 MiB/s ETA 00:00:06 - [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 71% Done 84.5 MiB/s ETA 00:00:06 - [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 71% Done 86.0 MiB/s ETA 00:00:06 - [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 71% Done 86.4 MiB/s ETA 00:00:06 - [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 72% Done 87.1 MiB/s ETA 00:00:05 - [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 72% Done 87.7 MiB/s ETA 00:00:05 - [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 72% Done 88.3 MiB/s ETA 00:00:05 \ \ [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 72% Done 89.0 MiB/s ETA 00:00:05 \ [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 73% Done 91.7 MiB/s ETA 00:00:05 \ [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 73% Done 93.6 MiB/s ETA 00:00:05 \ [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 74% Done 94.4 MiB/s ETA 00:00:05 \ [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 74% Done 95.2 MiB/s ETA 00:00:05 \ [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 74% Done 97.0 MiB/s ETA 00:00:04 \ [4.3k/4.4k files][ 1.2 GiB/ 1.7 GiB] 75% Done 98.5 MiB/s ETA 00:00:04 \ [4.4k/4.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done 100.8 MiB/s ETA 00:00:04 \ [4.4k/4.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done 101.3 MiB/s ETA 00:00:04 \ [4.4k/4.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done 101.9 MiB/s ETA 00:00:04 \ [4.4k/4.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done 102.0 MiB/s ETA 00:00:04 \ [4.4k/4.4k files][ 1.3 GiB/ 1.7 GiB] 76% Done 102.6 MiB/s ETA 00:00:04 \ [4.4k/4.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done 106.6 MiB/s ETA 00:00:04 \ [4.4k/4.4k files][ 1.3 GiB/ 1.7 GiB] 77% Done 106.8 MiB/s ETA 00:00:04 \ [4.4k/4.4k files][ 1.3 GiB/ 1.7 GiB] 78% Done 108.6 MiB/s ETA 00:00:03 \ [4.4k/4.4k files][ 1.3 GiB/ 1.7 GiB] 78% Done 110.0 MiB/s ETA 00:00:03 \ [4.4k/4.4k files][ 1.3 GiB/ 1.7 GiB] 79% Done 113.6 MiB/s ETA 00:00:03 \ [4.4k/4.4k files][ 1.3 GiB/ 1.7 GiB] 80% Done 114.4 MiB/s ETA 00:00:03 \ [4.4k/4.4k files][ 1.3 GiB/ 1.7 GiB] 80% Done 115.0 MiB/s ETA 00:00:03 \ [4.4k/4.4k files][ 1.3 GiB/ 1.7 GiB] 80% Done 116.3 MiB/s ETA 00:00:03 \ [4.4k/4.4k files][ 1.3 GiB/ 1.7 GiB] 80% Done 116.3 MiB/s ETA 00:00:03 \ [4.4k/4.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 117.7 MiB/s ETA 00:00:03 \ [4.4k/4.4k files][ 1.4 GiB/ 1.7 GiB] 81% Done 118.3 MiB/s ETA 00:00:03 \ [4.4k/4.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 121.0 MiB/s ETA 00:00:03 \ [4.4k/4.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 121.4 MiB/s ETA 00:00:03 \ [4.4k/4.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 122.8 MiB/s ETA 00:00:02 \ [4.4k/4.4k files][ 1.4 GiB/ 1.7 GiB] 82% Done 123.7 MiB/s ETA 00:00:02 \ [4.4k/4.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 126.9 MiB/s ETA 00:00:02 \ [4.4k/4.4k files][ 1.4 GiB/ 1.7 GiB] 83% Done 127.5 MiB/s ETA 00:00:02 \ [4.4k/4.4k files][ 1.4 GiB/ 1.7 GiB] 84% Done 128.8 MiB/s ETA 00:00:02 \ [4.4k/4.4k files][ 1.4 GiB/ 1.7 GiB] 84% Done 128.9 MiB/s ETA 00:00:02 \ [4.4k/4.4k files][ 1.4 GiB/ 1.7 GiB] 84% Done 128.9 MiB/s ETA 00:00:02 \ [4.4k/4.4k files][ 1.4 GiB/ 1.7 GiB] 85% Done 132.3 MiB/s ETA 00:00:02 \ [4.4k/4.4k files][ 1.4 GiB/ 1.7 GiB] 85% Done 133.8 MiB/s ETA 00:00:02 \ [4.4k/4.4k files][ 1.4 GiB/ 1.7 GiB] 86% Done 135.2 MiB/s ETA 00:00:02 \ [4.4k/4.4k files][ 1.4 GiB/ 1.7 GiB] 87% Done 139.0 MiB/s ETA 00:00:02 \ [4.4k/4.4k files][ 1.5 GiB/ 1.7 GiB] 87% Done 141.0 MiB/s ETA 00:00:01 \ [4.4k/4.4k files][ 1.5 GiB/ 1.7 GiB] 88% Done 143.8 MiB/s ETA 00:00:01 \ [4.4k/4.4k files][ 1.5 GiB/ 1.7 GiB] 88% Done 144.2 MiB/s ETA 00:00:01 \ [4.4k/4.4k files][ 1.5 GiB/ 1.7 GiB] 89% Done 146.3 MiB/s ETA 00:00:01 \ [4.4k/4.4k files][ 1.5 GiB/ 1.7 GiB] 90% Done 149.4 MiB/s ETA 00:00:01 \ [4.4k/4.4k files][ 1.5 GiB/ 1.7 GiB] 91% Done 151.9 MiB/s ETA 00:00:01 \ [4.4k/4.4k files][ 1.5 GiB/ 1.7 GiB] 91% Done 152.1 MiB/s ETA 00:00:01 \ [4.4k/4.4k files][ 1.5 GiB/ 1.7 GiB] 91% Done 152.6 MiB/s ETA 00:00:01 \ [4.4k/4.4k files][ 1.5 GiB/ 1.7 GiB] 91% Done 153.8 MiB/s ETA 00:00:01 \ [4.4k/4.4k files][ 1.5 GiB/ 1.7 GiB] 92% Done 155.7 MiB/s ETA 00:00:01 \ [4.4k/4.4k files][ 1.5 GiB/ 1.7 GiB] 92% Done 156.4 MiB/s ETA 00:00:01 | | [4.4k/4.4k files][ 1.6 GiB/ 1.7 GiB] 94% Done 165.2 MiB/s ETA 00:00:01 | [4.4k/4.4k files][ 1.6 GiB/ 1.7 GiB] 95% Done 165.6 MiB/s ETA 00:00:01 | [4.4k/4.4k files][ 1.6 GiB/ 1.7 GiB] 96% Done 170.4 MiB/s ETA 00:00:00 | [4.4k/4.4k files][ 1.6 GiB/ 1.7 GiB] 96% Done 171.4 MiB/s ETA 00:00:00 | [4.4k/4.4k files][ 1.6 GiB/ 1.7 GiB] 96% Done 172.4 MiB/s ETA 00:00:00 | [4.4k/4.4k files][ 1.6 GiB/ 1.7 GiB] 97% Done 172.8 MiB/s ETA 00:00:00 | [4.4k/4.4k files][ 1.6 GiB/ 1.7 GiB] 99% Done 179.9 MiB/s ETA 00:00:00 | [4.4k/4.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 180.9 MiB/s ETA 00:00:00 | [4.4k/4.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 182.0 MiB/s ETA 00:00:00 | [4.4k/4.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 182.2 MiB/s ETA 00:00:00 | [4.4k/4.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 182.2 MiB/s ETA 00:00:00 | [4.4k/4.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 182.2 MiB/s ETA 00:00:00 | [4.4k/4.4k files][ 1.7 GiB/ 1.7 GiB] 99% Done 182.2 MiB/s ETA 00:00:00 | [4.4k/4.4k files][ 1.7 GiB/ 1.7 GiB] 100% Done 182.2 MiB/s ETA 00:00:00 Step #8: Operation completed over 4.4k objects/1.7 GiB. Finished Step #8 PUSH DONE